The Traveloka application 3.14.0 for Android exports com.traveloka.android.activity.common.WebViewActivity, leading to the opening of arbitrary URLs, which can inject deceptive content into the UI. (When in physical possession of the device, opening local files is also possible.) NOTE: As of 2019-09-23, the vendor has not agreed that this issue has serious impact. The vendor states that the issue is not critical because it does not allow Elevation of Privilege, Sensitive Data Leakage, or any critical unauthorized activity from a malicious user. The vendor also states that a victim must first install a malicious APK to their application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-21T20:42:40

Updated: 2024-08-05T01:17:41.088Z

Reserved: 2019-09-21T00:00:00

Link: CVE-2019-16681

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-21T21:15:10.733

Modified: 2019-09-24T18:15:10.937

Link: CVE-2019-16681

cve-icon Redhat

No data.