Lucene search

K
nvd[email protected]NVD:CVE-2019-9140
HistoryAug 01, 2019 - 5:15 p.m.

CVE-2019-9140

2019-08-0117:15:13
CWE-94
CWE-601
web.nvd.nist.gov
6

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

73.3%

When processing Deeplink scheme, Happypoint mobile app 6.3.19 and earlier versions doesn’t check Deeplink URL correctly. This could lead to javascript code execution, url redirection, sensitive information disclosure. An attacker can exploit this issue by enticing an unsuspecting user to open a specific malicious URL.

Affected configurations

Nvd
Node
happypointcardhappypointMatch6.3.19android
VendorProductVersionCPE
happypointcardhappypoint6.3.19cpe:2.3:a:happypointcard:happypoint:6.3.19:*:*:*:*:android:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

73.3%

Related for NVD:CVE-2019-9140