CVE-2022-28799

The TikTok application before 23.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiktok:tiktok:*:*:*:*:*:android:*:*

History

04 Aug 2022, 14:15

Type Values Removed Values Added
Summary The TikTok application before 27.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click. The TikTok application before 23.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.

13 Jul 2022, 18:15

Type Values Removed Values Added
Summary The TikTok application before 23.8.4 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click. The TikTok application before 27.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.

13 Jun 2022, 17:09

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CWE CWE-425
CPE cpe:2.3:a:tiktok:tiktok:*:*:*:*:*:android:*:*
References (MISC) https://support.tiktok.com/en/safety-hc/reporting-security-vulnerabilities/reporting-the-security-vulnerabilities - (MISC) https://support.tiktok.com/en/safety-hc/reporting-security-vulnerabilities/reporting-the-security-vulnerabilities - Third Party Advisory
References (MISC) https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-v39p-88q5-5cvr - (MISC) https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-v39p-88q5-5cvr - Third Party Advisory
References (MISC) https://hackerone.com/reports/1500614 - (MISC) https://hackerone.com/reports/1500614 - Issue Tracking, Third Party Advisory

02 Jun 2022, 14:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-02 14:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-28799

Mitre link : CVE-2022-28799

CVE.ORG link : CVE-2022-28799


JSON object : View

Products Affected

tiktok

  • tiktok
CWE
CWE-425

Direct Request ('Forced Browsing')