CVE-2023-29727

The Call Blocker application 6.6.3 for Android allows unauthorized applications to use exposed components to delete data stored in its database that is related to user privacy settings and affects the implementation of the normal functionality of the application. An attacker can use this to cause an escalation of privilege attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:applika:call_blocker:6.6.3:*:*:*:*:android:*:*

History

07 Jun 2023, 02:19

Type Values Removed Values Added
First Time Applika call Blocker
Applika
CPE cpe:2.3:a:applika:call_blocker:6.6.3:*:*:*:*:android:*:*
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://play.google.com/store/apps/details?id=com.cuiet.blockCalls - (MISC) https://play.google.com/store/apps/details?id=com.cuiet.blockCalls - Product
References (MISC) https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29727/CVE%20detail.md - (MISC) https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29727/CVE%20detail.md - Exploit, Third Party Advisory
References (MISC) https://www.call-blocker.info/ - (MISC) https://www.call-blocker.info/ - Product

30 May 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-30 23:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29727

Mitre link : CVE-2023-29727

CVE.ORG link : CVE-2023-29727


JSON object : View

Products Affected

applika

  • call_blocker