The TikTok application before 23.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-30T13:46:19

Updated: 2024-08-03T06:03:53.125Z

Reserved: 2022-04-08T00:00:00

Link: CVE-2022-28799

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-02T14:15:46.047

Modified: 2022-12-09T19:33:33.407

Link: CVE-2022-28799

cve-icon Redhat

No data.