Lucene search

K

Traveloka Security Vulnerabilities

cve
cve

CVE-2019-16681

The Traveloka application 3.14.0 for Android exports com.traveloka.android.activity.common.WebViewActivity, leading to the opening of arbitrary URLs, which can inject deceptive content into the UI. (When in physical possession of the device, opening local files is also possible.) NOTE: As of...

4.7CVSS

4.5AI Score

0.001EPSS

2019-09-21 09:15 PM
188