CVE-2023-29728

The Call Blocker application 6.6.3 for Android allows attackers to tamper with feature-related data, resulting in a severe elevation of privilege attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:applika:call_blocker:6.6.3:*:*:*:*:android:*:*

History

07 Jun 2023, 02:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:applika:call_blocker:6.6.3:*:*:*:*:android:*:*
First Time Applika call Blocker
Applika
References (MISC) https://play.google.com/store/apps/details?id=com.cuiet.blockCalls - (MISC) https://play.google.com/store/apps/details?id=com.cuiet.blockCalls - Product
References (MISC) https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29728/CVE%20detail.md - (MISC) https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29728/CVE%20detail.md - Exploit, Third Party Advisory
References (MISC) https://www.call-blocker.info/ - (MISC) https://www.call-blocker.info/ - Product

30 May 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-30 23:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29728

Mitre link : CVE-2023-29728

CVE.ORG link : CVE-2023-29728


JSON object : View

Products Affected

applika

  • call_blocker