CVE-2017-2109

Cybozu KUNAI for Android 3.0.4 to 3.0.5.1 allow remote attackers to obtain log information through a malicious Android application.
References
Link Resource
http://jvn.jp/en/jp/JVN88745657/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96844 Third Party Advisory VDB Entry
https://support.cybozu.com/ja-jp/article/9836 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cybozu:kunai:3.0.4:*:*:*:*:android:*:*
cpe:2.3:a:cybozu:kunai:3.0.5:*:*:*:*:android:*:*
cpe:2.3:a:cybozu:kunai:3.0.5.1:*:*:*:*:android:*:*

History

No history.

Information

Published : 2017-04-28 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2109

Mitre link : CVE-2017-2109

CVE.ORG link : CVE-2017-2109


JSON object : View

Products Affected

cybozu

  • kunai
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor