Vulnerability CVE-2017-2109


Published: 2017-04-28

Description:
Cybozu KUNAI for Android 3.0.4 to 3.0.5.1 allow remote attackers to obtain log information through a malicious Android application.

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cybozu -> Kunai 

 References:
http://jvn.jp/en/jp/JVN88745657/index.html
http://www.securityfocus.com/bid/96844
https://support.cybozu.com/ja-jp/article/9836

Copyright 2024, cxsecurity.com

 

Back to Top