Lucene search

K
jvnJapan Vulnerability NotesJVN:93167107
HistoryJul 08, 2020 - 12:00 a.m.

JVN#93167107: Android App "Mercari" (Japan version) vulnerable to arbitrary method execution of Java object

2020-07-0800:00:00
Japan Vulnerability Notes
jvn.jp
64

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.1%

Android App “Mercari” (Japan version) provided by Mercari, Inc. contains vulnerability which may allow arbitrary Java method execution (CWE-749) due to inadequate restrictions on addJavascriptInterface of WebView class.

Impact

An arbitrary method of a Java object may be executed by a remote attacker via a Man-In-The-Middle attack by using Java Reflection API of JavaScript code on WebView.

Solution

Update the Application
This vulnerability is addressed by updating the application to the latest version.
According to the developer, there is no need for users to take any actions since the application is automatically updated when it is launched, and the affected API level is no longer in use in the current versions of the application.

Products Affected

  • Android App “Mercari” (Japan version) prior to version 3.52.0
    According to the developer, affected versions are no longer used at this point because the update was applied automatically when the application was launched in the past.

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.1%

Related for JVN:93167107