The Call Blocker application 6.6.3 for Android allows unauthorized applications to use exposed components to delete data stored in its database that is related to user privacy settings and affects the implementation of the normal functionality of the application. An attacker can use this to cause an escalation of privilege attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-30T00:00:00

Updated: 2024-08-02T14:14:39.860Z

Reserved: 2023-04-07T00:00:00

Link: CVE-2023-29727

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-30T23:15:09.563

Modified: 2023-06-07T02:19:08.223

Link: CVE-2023-29727

cve-icon Redhat

No data.