Lucene search

K

Cordova Security Vulnerabilities

cve
cve

CVE-2023-2507

CleverTap Cordova Plugin version 2.6.2 allows a remote attacker to execute JavaScript code in any application that is opened via a specially constructed deeplink by an attacker. This is possible because the plugin does not correctly validate the data coming from the deeplinks before using...

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-15 07:15 PM
18
cve
cve

CVE-2021-43849

cordova-plugin-fingerprint-aio is a plugin provides a single and simple interface for accessing fingerprint APIs on both Android 6+ and iOS. In versions prior to 5.0.1 The exported activity de.niklasmerz.cordova.biometric.BiometricActivity can cause the app to crash. This vulnerability occurred...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-12-23 05:15 PM
31
cve
cve

CVE-2020-11990

We have resolved a security issue in the camera plugin that could have affected certain Cordova (Android) applications. An attacker who could install (or lead the victim to install) a specially crafted (or malicious) Android application would be able to access pictures taken with the app...

3.3CVSS

4.1AI Score

0.0004EPSS

2020-12-01 05:15 PM
20
cve
cve

CVE-2019-0219

A website running in the InAppBrowser webview on Android could execute arbitrary JavaScript in the main application's webview using a specially crafted gap-iab:...

9.8CVSS

9.1AI Score

0.005EPSS

2020-01-14 03:15 PM
62
4
cve
cve

CVE-2019-1010206

OSS Http Request (Apache Cordova Plugin) 6 is affected by: Missing SSL certificate validation. The impact is: certificate spoofing. The component is: use this library when https communication. The attack vector is: certificate...

5.9CVSS

5.8AI Score

0.001EPSS

2019-07-23 02:15 PM
53
cve
cve

CVE-2018-16202

Directory traversal vulnerability in cordova-plugin-ionic-webview versions prior to 2.2.0 (not including 2.0.0-beta.0, 2.0.0-beta.1, 2.0.0-beta.2, and 2.1.0-0) allows remote attackers to access arbitrary files via unspecified...

8.6CVSS

8.4AI Score

0.003EPSS

2019-01-09 11:29 PM
27
cve
cve

CVE-2017-3160

After the Android platform is added to Cordova the first time, or after a project is created using the build scripts, the scripts will fetch Gradle on the first build. However, since the default URI is not using https, it is vulnerable to a MiTM and the Gradle executable is not safe. The severity.....

7.4CVSS

7.3AI Score

0.001EPSS

2018-02-01 09:29 PM
32
cve
cve

CVE-2014-0072

ios/CDVFileTransfer.m in the Apache Cordova File-Transfer standalone plugin (org.apache.cordova.file-transfer) before 0.4.2 for iOS and the File-Transfer plugin for iOS from Cordova 2.4.0 through 2.9.0 might allow remote attackers to spoof SSL servers by leveraging a default value of true for the.....

7.5CVSS

7.2AI Score

0.002EPSS

2017-10-30 07:29 PM
18
cve
cve

CVE-2014-0073

The CDVInAppBrowser class in the Apache Cordova In-App-Browser standalone plugin (org.apache.cordova.inappbrowser) before 0.3.2 for iOS and the In-App-Browser plugin for iOS from Cordova 2.6.0 through 2.9.0 does not properly validate callback identifiers, which allows remote attackers to execute...

9.8CVSS

9.2AI Score

0.006EPSS

2017-10-30 07:29 PM
20
cve
cve

CVE-2015-1835

Apache Cordova Android before 3.7.2 and 4.x before 4.0.2, when an application does not set explicit values in config.xml, allows remote attackers to modify undefined secondary configuration variables (preferences) via a crafted intent:...

5.3CVSS

5AI Score

0.001EPSS

2017-10-27 07:29 PM
23
cve
cve

CVE-2016-6799

Product: Apache Cordova Android 5.2.2 and earlier. The application calls methods of the Log class. Messages passed to these methods (Log.v(), Log.d(), Log.i(), Log.w(), and Log.e()) are stored in a series of circular buffers on the device. By default, a maximum of four 16 KB rotated logs are kept.....

7.5CVSS

7.2AI Score

0.001EPSS

2017-05-09 03:29 PM
25
cve
cve

CVE-2015-5207

Apache Cordova iOS before 4.0.0 might allow attackers to bypass a URL whitelist protection mechanism in an app and load arbitrary resources by leveraging unspecified...

5.3CVSS

5.2AI Score

0.001EPSS

2016-05-09 08:59 PM
18
cve
cve

CVE-2015-5208

Apache Cordova iOS before 4.0.0 allows remote attackers to execute arbitrary plugins via a...

4.4CVSS

5.1AI Score

0.004EPSS

2016-05-09 08:59 PM
22
cve
cve

CVE-2015-5256

Apache Cordova-Android before 4.1.0, when an application relies on a remote server, improperly implements a JavaScript whitelist protection mechanism, which allows attackers to bypass intended access restrictions via a crafted...

6.7AI Score

0.002EPSS

2015-11-23 11:59 AM
31
cve
cve

CVE-2015-8320

Apache Cordova-Android before 3.7.0 improperly generates random values for BridgeSecret data, which makes it easier for attackers to conduct bridge hijacking attacks by predicting a...

6.3AI Score

0.002EPSS

2015-11-23 11:59 AM
29
cve
cve

CVE-2014-3500

Apache Cordova Android before 3.5.1 allows remote attackers to change the start page via a crafted intent...

6.6AI Score

0.009EPSS

2014-11-15 09:59 PM
26
cve
cve

CVE-2014-3502

Apache Cordova Android before 3.5.1 allows remote attackers to open and send data to arbitrary applications via a URL with a crafted URI scheme for an Android...

6.6AI Score

0.003EPSS

2014-11-15 09:59 PM
24
cve
cve

CVE-2014-3501

Apache Cordova Android before 3.5.1 allows remote attackers to bypass the HTTP whitelist and connect to arbitrary servers by using JavaScript to open WebSocket connections through...

6.8AI Score

0.002EPSS

2014-11-15 09:59 PM
28
cve
cve

CVE-2012-6637

Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier do not anchor the end of domain-name regular expressions, which allows remote attackers to bypass a whitelist protection mechanism via a domain name that contains an acceptable name as an initial...

6.8AI Score

0.006EPSS

2014-03-03 04:50 AM
18
cve
cve

CVE-2014-1881

Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and waits a certain amount of time for an OnJsPrompt handler...

6.9AI Score

0.02EPSS

2014-03-03 04:50 AM
22
cve
cve

CVE-2014-1882

Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and directly accesses bridge JavaScript objects, as demonstrated.....

6.9AI Score

0.029EPSS

2014-03-03 04:50 AM
19
cve
cve

CVE-2014-1884

Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the...

6.8AI Score

0.012EPSS

2014-03-03 04:50 AM
15