A vulnerability, which was classified as problematic, has been found in Cosmote Greece What's Up App 4.47.3 on Android. This issue affects some unknown processing of the file gr/desquared/kmmsharedmodule/db/RealmDB.java of the component Realm Database Handler. The manipulation of the argument defaultRealmKey leads to use of default cryptographic key. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation is known to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 06 Nov 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Cosmote
Cosmote what\'s Up
Weaknesses CWE-798
CPEs cpe:2.3:a:cosmote:what\'s_up:4.47.3:*:*:*:*:android:*:*
Vendors & Products Cosmote
Cosmote what\'s Up

Mon, 04 Nov 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Cosmotegreece
Cosmotegreece whatsup App
CPEs cpe:2.3:a:cosmotegreece:whatsup_app:*:*:*:*:*:*:*:*
Vendors & Products Cosmotegreece
Cosmotegreece whatsup App
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 04 Nov 2024 00:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in Cosmote Greece What's Up App 4.47.3 on Android. This issue affects some unknown processing of the file gr/desquared/kmmsharedmodule/db/RealmDB.java of the component Realm Database Handler. The manipulation of the argument defaultRealmKey leads to use of default cryptographic key. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation is known to be difficult. The vendor was contacted early about this disclosure but did not respond in any way.
Title Cosmote Greece What's Up App Realm Database RealmDB.java default key
Weaknesses CWE-1394
References
Metrics cvssV2_0

{'score': 1, 'vector': 'AV:L/AC:H/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 2.5, 'vector': 'CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 2.5, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 2, 'vector': 'CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-04T00:31:04.563Z

Updated: 2024-11-04T18:12:10.575Z

Reserved: 2024-11-03T06:13:27.426Z

Link: CVE-2024-10748

cve-icon Vulnrichment

Updated: 2024-11-04T18:12:05.399Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-04T01:15:03.167

Modified: 2024-11-06T15:06:52.077

Link: CVE-2024-10748

cve-icon Redhat

No data.