Page 2 of 15 results (0.005 seconds)

CVSS: 7.1EPSS: 0%CPEs: 9EXPL: 0

The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages. El método de implementación onTouchEvent en Samsumg y HTC para Android en el dispositivo T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, y Samsung Galaxy S almacena las coordenadas de contacto en un búfer (dmesg) lo que permite a atacantes remotos obtener información sensible a través de una aplicación manipulada, una demostración para números de PIN, números de teléfono y mensajes de texto. • http://www.htc.com/www/help/app-security-fix http://www.kb.cert.org/vuls/id/251635 http://www.kb.cert.org/vuls/id/MAPG-8R5LD6 • CWE-255: Credentials Management Errors •

CVSS: 6.4EPSS: 0%CPEs: 39EXPL: 0

The HTC IQRD service for Android on the HTC EVO 4G before 4.67.651.3, EVO Design 4G before 2.12.651.5, Shift 4G before 2.77.651.3, EVO 3D before 2.17.651.5, EVO View 4G before 2.23.651.1, Vivid before 3.26.502.56, and Hero does not restrict localhost access to TCP port 2479, which allows remote attackers to (1) send SMS messages, (2) obtain the Network Access Identifier (NAI) and its password, or trigger (3) popup messages or (4) tones via a crafted application that leverages the android.permission.INTERNET permission. El servicio HTC IQRD para Android en HTC EVO 4G antes de v4.67.651.3, EVO Design 4G antes de v2.12.651.5, Shift 4G antes de v2.77.651.3, EVO 3D antes de v2.17.651.5, EVO View 4G antes de v2.23.651.1, Vivid antes de v3.26.502.56, y Hero no restringe el acceso a localhost en el puerto TCP 2479, lo que permite a atacantes remotos (1) enviar mensajes SMS, (2) obtener el identificador de acceso a la red (NAI) y su contraseña, o lanzar (3) mensajes emergentes o (4) tonos a través de una aplicación modificada que aprovecha el permiso android.permission.INTERNET. • http://archives.neohapsis.com/archives/bugtraq/2012-04/0176.html http://www.securityfocus.com/bid/53187 http://www.vsecurity.com/resources/advisory/20120420-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/75080 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.6EPSS: 0%CPEs: 10EXPL: 0

Multiple HTC Android devices including Desire HD FRG83D and GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI40, and EVO 4G GRI40 allow remote attackers to obtain 802.1X Wi-Fi credentials and SSID via a crafted application that uses the android.permission.ACCESS_WIFI_STATE permission to call the toString method on the WifiConfiguration class. Múltiples dispositivos Android HTC incluyendo Desire HD FRG83D y GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI40 y EVO 4G GRI40 permiten a atacantes remotos obtener las credenciales Wi-Fi 802.1X y el SSID a través de una aplicación modificada que utiliza el permiso android.permission.ACCESS_WIFI_STATE para invocar el método toString en la clase WifiConfiguration. • http://archives.neohapsis.com/archives/bugtraq/2012-02/0002.html http://blog.mywarwithentropy.com/2012/02/8021x-password-exploit-on-many-htc.html http://secunia.com/advisories/47837 http://www.kb.cert.org/vuls/id/763355 http://www.securityfocus.com/bid/51790 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 2.6EPSS: 0%CPEs: 4EXPL: 0

A certain HTC update for Android 2.3.4 build GRJ22, when the Sense interface is used on the HTC EVO 3D, EVO 4G, ThunderBolt, and unspecified other devices, provides the HtcLoggers.apk application, which allows user-assisted remote attackers to obtain a list of telephone numbers from a log, and other sensitive information, by leveraging the android.permission.INTERNET application permission and establishing TCP sessions to 127.0.0.1 on port 65511 and a second port. Determinadas actualizaciones de HTC para Android v2.3.4 BuildGRJ22, cuando se utiliza la interfaz Sense en el dispositivo HTC EVO 3D, EVO 4G, ThunderBolt, y otros dispositivos no especificados, proporcionan la aplicación HtcLoggers.apk, que permite obtener, a atacantes remotos asistidos por el usuario, una lista de números de teléfono de un fichero de log y otra información sensible, aprovechando el permiso 'android.permission.INTERNET' de la aplicación y el establecimiento de sesiones TCP a la IP 127.0.0.1 en el puerto 65511 y un segundo puerto. • http://news.cnet.com/8301-1035_3-20114556-94 http://www.androidpolice.com/2011/10/01/massive-security-vulnerability-in-htc-android-devices-evo-3d-4g-thunderbolt-others-exposes-phone-numbers-gps-sms-emails-addresses-much-more http://www.securityfocus.com/bid/49916 http://www.thetechherald.com/article.php/201140/7676/HTC-looking-into-vulnerability-reports https://exchange.xforce.ibmcloud.com/vulnerabilities/70270 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 1

Dolphin Browser 2.5.0 on the HTC Hero allows remote attackers to cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an infinite loop. Dolphin Browser v2.5.0 sobre el HTC Hero permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de Javascript que escribe secuencias <marquee> en un bucle infinito. • http://h.ackack.net/?p=258 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •