CVE-2022-32836

This issue was addressed with improved state management. This issue is fixed in Apple Music 3.9.10 for Android. An app may be able to access user-sensitive data.
References
Link Resource
https://support.apple.com/en-us/HT213473 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apple:music:3.9.10:*:*:*:*:android:*:*

History

07 Mar 2023, 20:33

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://support.apple.com/en-us/HT213473 - (MISC) https://support.apple.com/en-us/HT213473 - Release Notes, Vendor Advisory
CPE cpe:2.3:a:apple:music:3.9.10:*:*:*:*:android:*:*
First Time Apple music
Apple
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

27 Feb 2023, 20:25

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-27 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-32836

Mitre link : CVE-2022-32836

CVE.ORG link : CVE-2022-32836


JSON object : View

Products Affected

apple

  • music