CVE-2019-16681

The Traveloka application 3.14.0 for Android exports com.traveloka.android.activity.common.WebViewActivity, leading to the opening of arbitrary URLs, which can inject deceptive content into the UI. (When in physical possession of the device, opening local files is also possible.) NOTE: As of 2019-09-23, the vendor has not agreed that this issue has serious impact. The vendor states that the issue is not critical because it does not allow Elevation of Privilege, Sensitive Data Leakage, or any critical unauthorized activity from a malicious user. The vendor also states that a victim must first install a malicious APK to their application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:traveloka:traveloka:3.14.0:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-09-21 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16681

Mitre link : CVE-2019-16681

CVE.ORG link : CVE-2019-16681


JSON object : View

Products Affected

traveloka

  • traveloka
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')