2024-12-08 03:06:42 +00:00

144 lines
4.4 KiB
JSON

{
"id": "CVE-2019-9140",
"sourceIdentifier": "vuln@krcert.or.kr",
"published": "2019-08-01T17:15:13.937",
"lastModified": "2024-11-21T04:51:03.817",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When processing Deeplink scheme, Happypoint mobile app 6.3.19 and earlier versions doesn't check Deeplink URL correctly. This could lead to javascript code execution, url redirection, sensitive information disclosure. An attacker can exploit this issue by enticing an unsuspecting user to open a specific malicious URL."
},
{
"lang": "es",
"value": "Cuando se procesa el esquema Deeplink, la aplicaci\u00f3n m\u00f3vil Happypoint versi\u00f3n 6.3.19 y anteriores, no comprueba la URL de Deeplink correctamente. Esto podr\u00eda conllevar a la ejecuci\u00f3n de c\u00f3digo JavaScript, redireccionamiento de URL y divulgaci\u00f3n de informaci\u00f3n confidencial. Un atacante puede explotar este problema mediante la atracci\u00f3n de un usuario desprevenido para abrir una URL maliciosa espec\u00edfica."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
],
"cvssMetricV30": [
{
"source": "vuln@krcert.or.kr",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"baseScore": 5.8,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "vuln@krcert.or.kr",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:happypointcard:happypoint:6.3.19:*:*:*:*:android:*:*",
"matchCriteriaId": "4124FBA8-3013-4D1F-BCEF-5EBE64E6A41F"
}
]
}
]
}
],
"references": [
{
"url": "https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=35103",
"source": "vuln@krcert.or.kr",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=35103",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}