CVE-2019-9140

CVSS V2 Medium 5.8 CVSS V3 High 8.1
Description
When processing Deeplink scheme, Happypoint mobile app 6.3.19 and earlier versions doesn't check Deeplink URL correctly. This could lead to javascript code execution, url redirection, sensitive information disclosure. An attacker can exploit this issue by enticing an unsuspecting user to open a specific malicious URL.
Overview
  • CVE ID
  • CVE-2019-9140
  • Assigner
  • vuln@krcert.or.kr
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-01T17:15:13
  • Last Modified Date
  • 2020-10-22T17:19:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:happypointcard:happypoint:6.3.19:*:*:*:*:android:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=35103 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:22:28 Added to TrackCVE
2022-12-04 00:23:53 2019-08-01T17:15Z 2019-08-01T17:15:13 CVE Published Date updated
2022-12-04 00:23:53 2020-10-22T17:19:51 CVE Modified Date updated
2022-12-04 00:23:53 Analyzed Vulnerability Status updated