Critical Path Traversal Vulnerability in hgzojer Vocable Trainer up to 1.3.0 on Android

Critical Path Traversal Vulnerability in hgzojer Vocable Trainer up to 1.3.0 on Android

CVE-2017-20181 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A vulnerability classified as critical was found in hgzojer Vocable Trainer up to 1.3.0 on Android. This vulnerability affects unknown code of the file src/at/hgz/vocabletrainer/VocableTrainerProvider.java. The manipulation leads to path traversal. Attacking locally is a requirement. Upgrading to version 1.3.1 is able to address this issue. The name of the patch is accf6838078f8eb105cfc7865aba5c705fb68426. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222328.

Learn more about our Cis Benchmark Audit For Google Android.