[Japanese]

JVNDB-2012-000084

Cybozu KUNAI for Android vulnerable in the WebView class

Overview

Cybozu KUNAI for Android contains a vulnerability in the WebView class.

Cybozu KUNAI is a mobile client software for using Cybozu. Cybozu KUNAI for Android contains a vulnerability in the WebView class.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


Cybozu, Inc.
  • Cybozu KUNAI for Android version 2.0.5 and earlier

Impact

When there is a malicious file in the user's Android device, clicking a file:// hyperlink may lead to the malicious file being opened and information managed by the product may be disclosed.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Cybozu, Inc.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2012-4012
References

  1. JVN : JVN#59652356
  2. National Vulnerability Database (NVD) : CVE-2012-4012
Revision History

  • [2012/09/07]
      Web page was published