A vulnerability classified as critical was found in hgzojer Vocable Trainer up to 1.3.0 on Android. This vulnerability affects unknown code of the file src/at/hgz/vocabletrainer/VocableTrainerProvider.java. The manipulation leads to path traversal. Attacking locally is a requirement. Upgrading to version 1.3.1 is able to address this issue. The name of the patch is accf6838078f8eb105cfc7865aba5c705fb68426. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222328.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-06T23:31:04.228Z

Updated: 2024-08-05T21:45:26.224Z

Reserved: 2023-03-04T15:29:49.222Z

Link: CVE-2017-20181

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-07T00:15:09.040

Modified: 2024-05-17T01:17:26.103

Link: CVE-2017-20181

cve-icon Redhat

No data.