Vulnerabilites related to adobe - phonegap
CVE-2014-1881 (GCVE-0-2014-1881)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 09:58
Severity ?
CWE
  • n/a
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and waits a certain amount of time for an OnJsPrompt handler return value as an alternative to correct synchronization.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:15.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2014/Jan/96"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and waits a certain amount of time for an OnJsPrompt handler return value as an alternative to correct synchronization."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2014/Jan/96"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1881",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and waits a certain amount of time for an OnJsPrompt handler return value as an alternative to correct synchronization."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2014/Jan/96"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            },
            {
              "name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1881",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T09:58:15.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1882 (GCVE-0-2014-1882)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 09:58
Severity ?
CWE
  • n/a
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and directly accesses bridge JavaScript objects, as demonstrated by certain cordova.require calls.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:14.474Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2014/Jan/96"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and directly accesses bridge JavaScript objects, as demonstrated by certain cordova.require calls."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2014/Jan/96"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1882",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and directly accesses bridge JavaScript objects, as demonstrated by certain cordova.require calls."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2014/Jan/96"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            },
            {
              "name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1882",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T09:58:14.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1884 (GCVE-0-2014-1884)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 09:58
Severity ?
CWE
  • n/a
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:14.457Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2014/Jan/96"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2014/Jan/96"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1884",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2014/Jan/96"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            },
            {
              "name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1884",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T09:58:14.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1887 (GCVE-0-2014-1887)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 09:58
Severity ?
CWE
  • n/a
Summary
The DrinkedIn BarFinder application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain sensitive fine-geolocation information, by leveraging control over one of a number of adult sites, as demonstrated by (1) freelifetimecheating.com and (2) www.babesroulette.com.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:16.013Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DrinkedIn BarFinder application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain sensitive fine-geolocation information, by leveraging control over one of a number of adult sites, as demonstrated by (1) freelifetimecheating.com and (2) www.babesroulette.com."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1887",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DrinkedIn BarFinder application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain sensitive fine-geolocation information, by leveraging control over one of a number of adult sites, as demonstrated by (1) freelifetimecheating.com and (2) www.babesroulette.com."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1887",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T09:58:16.013Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1885 (GCVE-0-2014-1885)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 09:58
Severity ?
CWE
  • n/a
Summary
The ForzeArmate application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain write access to external-storage resources, by leveraging control over any Google syndication advertising domain.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:16.277Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ForzeArmate application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain write access to external-storage resources, by leveraging control over any Google syndication advertising domain."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1885",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ForzeArmate application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain write access to external-storage resources, by leveraging control over any Google syndication advertising domain."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1885",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T09:58:16.277Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1883 (GCVE-0-2014-1883)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 09:58
Severity ?
CWE
  • n/a
Summary
Adobe PhoneGap before 2.6.0 on Android uses the shouldOverrideUrlLoading callback instead of the proper shouldInterceptRequest callback, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:15.600Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2014/Jan/96"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/phonegap/phonegap/blob/2.6.0/changelog"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe PhoneGap before 2.6.0 on Android uses the shouldOverrideUrlLoading callback instead of the proper shouldInterceptRequest callback, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2014/Jan/96"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/phonegap/phonegap/blob/2.6.0/changelog"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1883",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe PhoneGap before 2.6.0 on Android uses the shouldOverrideUrlLoading callback instead of the proper shouldInterceptRequest callback, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2014/Jan/96"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            },
            {
              "name": "https://github.com/phonegap/phonegap/blob/2.6.0/changelog",
              "refsource": "MISC",
              "url": "https://github.com/phonegap/phonegap/blob/2.6.0/changelog"
            },
            {
              "name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1883",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T09:58:15.600Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-6637 (GCVE-0-2012-6637)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 21:36
Severity ?
CWE
  • n/a
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier do not anchor the end of domain-name regular expressions, which allows remote attackers to bypass a whitelist protection mechanism via a domain name that contains an acceptable name as an initial substring.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:36:01.959Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2014/Jan/96"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://labs.mwrinfosecurity.com/blog/2012/04/30/building-android-javajavascript-bridges/"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier do not anchor the end of domain-name regular expressions, which allows remote attackers to bypass a whitelist protection mechanism via a domain name that contains an acceptable name as an initial substring."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2014/Jan/96"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://labs.mwrinfosecurity.com/blog/2012/04/30/building-android-javajavascript-bridges/"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-6637",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier do not anchor the end of domain-name regular expressions, which allows remote attackers to bypass a whitelist protection mechanism via a domain name that contains an acceptable name as an initial substring."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2014/Jan/96"
            },
            {
              "name": "http://labs.mwrinfosecurity.com/blog/2012/04/30/building-android-javajavascript-bridges/",
              "refsource": "MISC",
              "url": "http://labs.mwrinfosecurity.com/blog/2012/04/30/building-android-javajavascript-bridges/"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            },
            {
              "name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-6637",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T21:36:01.959Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1886 (GCVE-0-2014-1886)
Vulnerability from cvelistv5
Published
2014-03-03 02:00
Modified
2024-08-06 09:58
Severity ?
CWE
  • n/a
Summary
The Edinburgh by Bus application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently access external-storage resources, by leveraging control over one of a number of "obscure Eastern European dating sites."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:58:14.487Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.internetsociety.org/ndss2014/programme#session3"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Edinburgh by Bus application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently access external-storage resources, by leveraging control over one of a number of \"obscure Eastern European dating sites.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-03T01:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.internetsociety.org/ndss2014/programme#session3"
        },
        {
          "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1886",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Edinburgh by Bus application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently access external-storage resources, by leveraging control over one of a number of \"obscure Eastern European dating sites.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
            },
            {
              "name": "http://www.internetsociety.org/ndss2014/programme#session3",
              "refsource": "MISC",
              "url": "http://www.internetsociety.org/ndss2014/programme#session3"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-1886",
    "datePublished": "2014-03-03T02:00:00",
    "dateReserved": "2014-02-07T00:00:00",
    "dateUpdated": "2024-08-06T09:58:14.487Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
Adobe PhoneGap before 2.6.0 on Android uses the shouldOverrideUrlLoading callback instead of the proper shouldInterceptRequest callback, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application.
Impacted products
Vendor Product Version
adobe phonegap *
adobe phonegap 2.0.0
adobe phonegap 2.0.0
adobe phonegap 2.1.0
adobe phonegap 2.2.0
adobe phonegap 2.2.0
adobe phonegap 2.2.0
adobe phonegap 2.3.0
adobe phonegap 2.3.0
adobe phonegap 2.3.0
adobe phonegap 2.4.0
adobe phonegap 2.4.0
adobe phonegap 2.5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93E78BA0-EE60-4C8F-B92A-2A69D8DD43A1",
              "versionEndIncluding": "2.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe PhoneGap before 2.6.0 on Android uses the shouldOverrideUrlLoading callback instead of the proper shouldInterceptRequest callback, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application."
    },
    {
      "lang": "es",
      "value": "Adobe PhoneGap anterior a 2.6.0 en Android utiliza la devoluci\u00f3n de llamada shouldOverrideUrlLoading en lugar de la debida devoluci\u00f3n de llamada shouldInterceptRequest, lo que permite a atacantes remotos evadir restricciones \"device-resource\" a trav\u00e9s de contenido que es accedido (1) en un elemento IFRAME o (2) con el m\u00e9todo XMLHttpRequest mediante una aplicaci\u00f3n manipulada."
    }
  ],
  "id": "CVE-2014-1883",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-03T04:50:46.313",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://github.com/phonegap/phonegap/blob/2.6.0/changelog"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://github.com/phonegap/phonegap/blob/2.6.0/changelog"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:cordova:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A5703F-E43E-4F18-AC7B-534761942DCC",
              "versionEndIncluding": "3.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BBFE10-2CB5-446D-9D83-E5C39F6F47C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "273742B5-559F-4BC5-994E-D559D4008108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2A0ACB-2E9C-4639-8C9B-4F0004C8DF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F8A468C2-55F1-4C6C-A547-D7E5B68EABC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C93B210-E664-447B-8859-0432CE8D4F00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D8F8721A-3968-438A-967D-B8B911F73CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CE1A4A77-DC7F-4C97-A7FC-5BF7E73D5DB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_phone:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF422A0-389C-4C86-9A9D-5917F7F34E6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_phone:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BDA3A48-1527-4B8F-AE9E-9D405CC7D253",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE71EC19-A23D-45B1-984B-DDD27A3DF2F8",
              "versionEndIncluding": "2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B534832-D498-4881-AC3D-342FE50FC405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121F63A-3A8E-458F-87F2-DFA5A16802AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DC93C958-7FBC-427E-89E4-C84B97471EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81B0017-2BF3-4315-BFF5-B7CD5DF98A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7535E5BD-A4F0-45B9-BA79-8FE2783A58D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDC0304-7948-41DF-A330-1773E3B6336B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "695CDE63-FDA3-4EDC-8D1E-D8921CCD3B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F500CA59-28E5-4EC0-B698-2A26DD4BCC46",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_phone:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF422A0-389C-4C86-9A9D-5917F7F34E6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_phone:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BDA3A48-1527-4B8F-AE9E-9D405CC7D253",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application."
    },
    {
      "lang": "es",
      "value": "Apache Cordova 3.3.0 y anteriores y Adobe PhoneGap 2.9.0 y anteriores en Windows Phone 7 y 8 no restringen debidamente eventos de navegaci\u00f3n, lo que permite a atacantes remotos evadir restricciones \"device-resource\" a trav\u00e9s de contenido que es accedido (1) en un elemento IFRAME o (2) con el m\u00e9todo XMLHttpRequest mediante una aplicaci\u00f3n manipulada."
    }
  ],
  "id": "CVE-2014-1884",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-03T04:50:46.343",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier do not anchor the end of domain-name regular expressions, which allows remote attackers to bypass a whitelist protection mechanism via a domain name that contains an acceptable name as an initial substring.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:cordova:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A5703F-E43E-4F18-AC7B-534761942DCC",
              "versionEndIncluding": "3.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BBFE10-2CB5-446D-9D83-E5C39F6F47C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "273742B5-559F-4BC5-994E-D559D4008108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2A0ACB-2E9C-4639-8C9B-4F0004C8DF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F8A468C2-55F1-4C6C-A547-D7E5B68EABC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C93B210-E664-447B-8859-0432CE8D4F00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D8F8721A-3968-438A-967D-B8B911F73CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CE1A4A77-DC7F-4C97-A7FC-5BF7E73D5DB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE71EC19-A23D-45B1-984B-DDD27A3DF2F8",
              "versionEndIncluding": "2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B534832-D498-4881-AC3D-342FE50FC405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121F63A-3A8E-458F-87F2-DFA5A16802AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DC93C958-7FBC-427E-89E4-C84B97471EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81B0017-2BF3-4315-BFF5-B7CD5DF98A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7535E5BD-A4F0-45B9-BA79-8FE2783A58D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDC0304-7948-41DF-A330-1773E3B6336B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "695CDE63-FDA3-4EDC-8D1E-D8921CCD3B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F500CA59-28E5-4EC0-B698-2A26DD4BCC46",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier do not anchor the end of domain-name regular expressions, which allows remote attackers to bypass a whitelist protection mechanism via a domain name that contains an acceptable name as an initial substring."
    },
    {
      "lang": "es",
      "value": "Apache Cordova 3.3.0 y anteriores y Adobe PhoneGap 2.9.0 y anteriores no identifican las expresiones regulares del final de un nombre de dominio, lo que permite a atacantes remotos evadir un mecanismo de protecci\u00f3n de lista blanca a trav\u00e9s de un nombre de dominio que contiene un nombre aceptable como subcadena inicial."
    }
  ],
  "id": "CVE-2012-6637",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-03T04:50:46.203",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://labs.mwrinfosecurity.com/blog/2012/04/30/building-android-javajavascript-bridges/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://labs.mwrinfosecurity.com/blog/2012/04/30/building-android-javajavascript-bridges/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and waits a certain amount of time for an OnJsPrompt handler return value as an alternative to correct synchronization.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:cordova:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A5703F-E43E-4F18-AC7B-534761942DCC",
              "versionEndIncluding": "3.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BBFE10-2CB5-446D-9D83-E5C39F6F47C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "273742B5-559F-4BC5-994E-D559D4008108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2A0ACB-2E9C-4639-8C9B-4F0004C8DF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F8A468C2-55F1-4C6C-A547-D7E5B68EABC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C93B210-E664-447B-8859-0432CE8D4F00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D8F8721A-3968-438A-967D-B8B911F73CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CE1A4A77-DC7F-4C97-A7FC-5BF7E73D5DB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE71EC19-A23D-45B1-984B-DDD27A3DF2F8",
              "versionEndIncluding": "2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B534832-D498-4881-AC3D-342FE50FC405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121F63A-3A8E-458F-87F2-DFA5A16802AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DC93C958-7FBC-427E-89E4-C84B97471EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81B0017-2BF3-4315-BFF5-B7CD5DF98A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7535E5BD-A4F0-45B9-BA79-8FE2783A58D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDC0304-7948-41DF-A330-1773E3B6336B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "695CDE63-FDA3-4EDC-8D1E-D8921CCD3B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F500CA59-28E5-4EC0-B698-2A26DD4BCC46",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and waits a certain amount of time for an OnJsPrompt handler return value as an alternative to correct synchronization."
    },
    {
      "lang": "es",
      "value": "Apache Cordova 3.3.0 y anteriores y Adobe PhoneGap 2.9.0 y anteriores permiten a atacantes remotos evadir restricciones \"device-resource\" de un puente basado en eventos a trav\u00e9s de un clon de librar\u00eda manipulada que aprovecha la ejecuci\u00f3n de script IFRAME y espera una cierta cantidad de tiempo para un valor de vuelta del manejador OnJsPrompt como alternativa a la sincronizaci\u00f3n correcta."
    }
  ],
  "id": "CVE-2014-1881",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-03T04:50:46.267",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
The ForzeArmate application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain write access to external-storage resources, by leveraging control over any Google syndication advertising domain.
Impacted products
Vendor Product Version
hsgroup forzearmate -
adobe phonegap 2.0.0
adobe phonegap 2.0.0
adobe phonegap 2.1.0
adobe phonegap 2.2.0
adobe phonegap 2.2.0
adobe phonegap 2.2.0
adobe phonegap 2.3.0
adobe phonegap 2.3.0
adobe phonegap 2.3.0
adobe phonegap 2.4.0
adobe phonegap 2.4.0
adobe phonegap 2.5.0
adobe phonegap 2.5.0
adobe phonegap 2.6.0
adobe phonegap 2.6.0
adobe phonegap 2.7.0
adobe phonegap 2.7.0
adobe phonegap 2.8.0
adobe phonegap 2.8.1
adobe phonegap 2.9.0
adobe phonegap 2.9.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hsgroup:forzearmate:-:*:*:*:*:android:*:*",
              "matchCriteriaId": "C80602DF-387C-45D4-86B8-0073B31C4583",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B534832-D498-4881-AC3D-342FE50FC405",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121F63A-3A8E-458F-87F2-DFA5A16802AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DC93C958-7FBC-427E-89E4-C84B97471EFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81B0017-2BF3-4315-BFF5-B7CD5DF98A60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7535E5BD-A4F0-45B9-BA79-8FE2783A58D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDC0304-7948-41DF-A330-1773E3B6336B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "695CDE63-FDA3-4EDC-8D1E-D8921CCD3B54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6422E47-D6B6-4159-B652-1DF9893B4CEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F500CA59-28E5-4EC0-B698-2A26DD4BCC46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ForzeArmate application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain write access to external-storage resources, by leveraging control over any Google syndication advertising domain."
    },
    {
      "lang": "es",
      "value": "La aplicaci\u00f3n ForzeArmate para Android, cuando Adobe PhoneGap 2.9.0 o anteriores es utilizado, permite a atacantes remotos ejecutar c\u00f3digo JavaScript arbitrario y como consecuencia obtener acceso de escritura a recursos de almacenamiento externo, mediante el aprovechamiento de control sobre cualquier dominio de \"Google Syndication Advertising\"."
    }
  ],
  "id": "CVE-2014-1885",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-03T04:50:46.360",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and directly accesses bridge JavaScript objects, as demonstrated by certain cordova.require calls.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE71EC19-A23D-45B1-984B-DDD27A3DF2F8",
              "versionEndIncluding": "2.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B534832-D498-4881-AC3D-342FE50FC405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121F63A-3A8E-458F-87F2-DFA5A16802AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DC93C958-7FBC-427E-89E4-C84B97471EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81B0017-2BF3-4315-BFF5-B7CD5DF98A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7535E5BD-A4F0-45B9-BA79-8FE2783A58D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDC0304-7948-41DF-A330-1773E3B6336B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "695CDE63-FDA3-4EDC-8D1E-D8921CCD3B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F500CA59-28E5-4EC0-B698-2A26DD4BCC46",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:cordova:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A5703F-E43E-4F18-AC7B-534761942DCC",
              "versionEndIncluding": "3.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BBFE10-2CB5-446D-9D83-E5C39F6F47C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "273742B5-559F-4BC5-994E-D559D4008108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2A0ACB-2E9C-4639-8C9B-4F0004C8DF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F8A468C2-55F1-4C6C-A547-D7E5B68EABC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C93B210-E664-447B-8859-0432CE8D4F00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D8F8721A-3968-438A-967D-B8B911F73CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:cordova:3.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CE1A4A77-DC7F-4C97-A7FC-5BF7E73D5DB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and directly accesses bridge JavaScript objects, as demonstrated by certain cordova.require calls."
    },
    {
      "lang": "es",
      "value": "Apache Cordova 3.3.0 y anteriores y Adobe PhoneGap 2.9.0 y anteriores permiten a atacantes remotos evadir restricciones \"device-resource\" de un puente basado en eventos a trav\u00e9s de un clon de librer\u00eda manipulada que aprovecha la ejecuci\u00f3n de script IFRAME y acceda directamente objetos JavaScript puente, tal y como se demostr\u00f3 con ciertas llamadas cordova.require."
    }
  ],
  "id": "CVE-2014-1882",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-03T04:50:46.283",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://seclists.org/bugtraq/2014/Jan/96"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
The Edinburgh by Bus application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently access external-storage resources, by leveraging control over one of a number of "obscure Eastern European dating sites."
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:edinburghtour:edinburgh_by_bus:-:*:*:*:*:android:*:*",
              "matchCriteriaId": "F96F66CF-6A68-4D14-AC28-DBB38616AD41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B534832-D498-4881-AC3D-342FE50FC405",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121F63A-3A8E-458F-87F2-DFA5A16802AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DC93C958-7FBC-427E-89E4-C84B97471EFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81B0017-2BF3-4315-BFF5-B7CD5DF98A60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7535E5BD-A4F0-45B9-BA79-8FE2783A58D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDC0304-7948-41DF-A330-1773E3B6336B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "695CDE63-FDA3-4EDC-8D1E-D8921CCD3B54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6422E47-D6B6-4159-B652-1DF9893B4CEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F500CA59-28E5-4EC0-B698-2A26DD4BCC46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Edinburgh by Bus application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently access external-storage resources, by leveraging control over one of a number of \"obscure Eastern European dating sites.\""
    },
    {
      "lang": "es",
      "value": "La aplicaci\u00f3n Edinburgh by Bus para Android, cuando Adobe PhoneGap 2.9.0 o anteriores es utilizado, permite a atacantes remotos ejecutar c\u00f3digo JavaScript arbitrario, y como consecuencia acceder a recursos de almacenamiento externo, mediante el aprovechamiento de control sobre uno de un n\u00famero de \"sitios de citas a ciegas del este de Europa.\""
    }
  ],
  "id": "CVE-2014-1886",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-03-03T04:50:46.390",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-03 04:50
Modified
2025-04-12 10:46
Severity ?
Summary
The DrinkedIn BarFinder application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain sensitive fine-geolocation information, by leveraging control over one of a number of adult sites, as demonstrated by (1) freelifetimecheating.com and (2) www.babesroulette.com.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:drinkedin:drinkedin_barfinder:-:*:*:*:*:android:*:*",
              "matchCriteriaId": "1247AF1E-2DB7-418F-ADC5-BD21EBE6326E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B05BE6-D8DA-40C8-BA86-67B1FD906975",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C57DD500-22A7-4209-AEF7-DC8930F1BDD9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EC33AF-5D22-418D-8604-EB549A197209",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8124E0-6A2F-493E-875E-1D0E613A366B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D6D5BDFF-A635-45D6-A346-754BFACD00A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0A0B3637-4927-47AD-87A0-EE411C12EE06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6451A3E-BEB0-4EE0-AD88-8CE3E048CB10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EBEEDD73-74C5-4299-8509-324A829623D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0BC85762-A07D-4C44-8458-08FC2F717462",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C19E85E-6E96-4F24-8A10-393B9DB1770F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CA489695-A354-4921-903F-65AD650BCB61",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B534832-D498-4881-AC3D-342FE50FC405",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4C20AC3F-8A9D-4450-AB38-2FC4A19605F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121F63A-3A8E-458F-87F2-DFA5A16802AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DC93C958-7FBC-427E-89E4-C84B97471EFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81B0017-2BF3-4315-BFF5-B7CD5DF98A60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7535E5BD-A4F0-45B9-BA79-8FE2783A58D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDC0304-7948-41DF-A330-1773E3B6336B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "695CDE63-FDA3-4EDC-8D1E-D8921CCD3B54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6422E47-D6B6-4159-B652-1DF9893B4CEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F500CA59-28E5-4EC0-B698-2A26DD4BCC46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DrinkedIn BarFinder application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently obtain sensitive fine-geolocation information, by leveraging control over one of a number of adult sites, as demonstrated by (1) freelifetimecheating.com and (2) www.babesroulette.com."
    },
    {
      "lang": "es",
      "value": "La aplicaci\u00f3n DrinkedIn BarFinder para Android, cuando Adobe PhoneGap 2.9.0 o anteriores es utilizado, permite a atacantes remotos ejecutar c\u00f3digo JavaScript arbitrario y como consecuencia obtener informaci\u00f3n sensible de geolocalizaci\u00f3n, mediante el aprovechamiento de control sobre uno de un n\u00famero de sitios adultos, tal y como fue demostrado por (1) freelifetimecheating.com y (2) www.babesroulette.com."
    }
  ],
  "id": "CVE-2014-1887",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-03-03T04:50:46.423",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2014/02/07/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.internetsociety.org/ndss2014/programme#session3"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}