CVE-2017-20181

A vulnerability classified as critical was found in hgzojer Vocable Trainer up to 1.3.0 on Android. This vulnerability affects unknown code of the file src/at/hgz/vocabletrainer/VocableTrainerProvider.java. The manipulation leads to path traversal. Attacking locally is a requirement. Upgrading to version 1.3.1 is able to address this issue. The name of the patch is accf6838078f8eb105cfc7865aba5c705fb68426. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222328.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vocable_trainer_project:vocable_trainer:*:*:*:*:*:android:*:*

History

07 Nov 2023, 02:43

Type Values Removed Values Added
CWE CWE-22

20 Oct 2023, 13:15

Type Values Removed Values Added
Summary A vulnerability classified as critical was found in hgzojer Vocable Trainer up to 1.3.0. This vulnerability affects unknown code of the file src/at/hgz/vocabletrainer/VocableTrainerProvider.java. The manipulation leads to path traversal. Attacking locally is a requirement. Upgrading to version 1.3.1 is able to address this issue. The name of the patch is accf6838078f8eb105cfc7865aba5c705fb68426. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222328. A vulnerability classified as critical was found in hgzojer Vocable Trainer up to 1.3.0 on Android. This vulnerability affects unknown code of the file src/at/hgz/vocabletrainer/VocableTrainerProvider.java. The manipulation leads to path traversal. Attacking locally is a requirement. Upgrading to version 1.3.1 is able to address this issue. The name of the patch is accf6838078f8eb105cfc7865aba5c705fb68426. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222328.
CWE CWE-22

14 Mar 2023, 17:53

Type Values Removed Values Added
CPE cpe:2.3:a:vocable_trainer_project:vocable_trainer:*:*:*:*:*:android:*:*
References (MISC) https://vuldb.com/?id.222328 - (MISC) https://vuldb.com/?id.222328 - Third Party Advisory
References (MISC) https://github.com/hgzojer/vocabletrainer/commit/accf6838078f8eb105cfc7865aba5c705fb68426 - (MISC) https://github.com/hgzojer/vocabletrainer/commit/accf6838078f8eb105cfc7865aba5c705fb68426 - Patch
References (MISC) https://vuldb.com/?ctiid.222328 - (MISC) https://vuldb.com/?ctiid.222328 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/hgzojer/vocabletrainer/releases/tag/v1.3.1 - (MISC) https://github.com/hgzojer/vocabletrainer/releases/tag/v1.3.1 - Release Notes
First Time Vocable Trainer Project vocable Trainer
Vocable Trainer Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

07 Mar 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 00:15

Updated : 2024-04-11 00:58


NVD link : CVE-2017-20181

Mitre link : CVE-2017-20181

CVE.ORG link : CVE-2017-20181


JSON object : View

Products Affected

vocable_trainer_project

  • vocable_trainer
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')