CVE-2018-17402

** DISPUTED ** The PhonePe wallet (aka com.PhonePe.app) application 3.0.6 through 3.3.26 for Android might allow attackers to discover the Credit/Debit card number, expiration date, and CVV number. NOTE: the vendor says that, to exploit this, the user has to explicitly install a malicious app and provide accessibility permission to the malicious app, that the Android platform provides fair warnings to the users before turning on accessibility for any application, and that it believes it is similar to installing malicious keyboards, or malicious apps taking screenshots.
Configurations

Configuration 1

cpe:2.3:a:phonepe:phonepe:*:*:*:*:*:android:*:*

Information

Published : 2018-09-23 10:29

Updated : 2018-11-08 03:59


NVD link : CVE-2018-17402

Mitre link : CVE-2018-17402

Products Affected
No products.
CWE