This issue was addressed with improved state management. This issue is fixed in Apple Music 3.9.10 for Android. An app may be able to access user-sensitive data.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2023-02-27T00:00:00

Updated: 2024-08-03T07:54:02.349Z

Reserved: 2022-06-09T00:00:00

Link: CVE-2022-32836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-27T20:15:11.797

Modified: 2023-03-07T20:33:59.690

Link: CVE-2022-32836

cve-icon Redhat

No data.