CVE-2018-17403

** DISPUTED ** The PhonePe wallet (aka com.PhonePe.app) application 3.0.6 through 3.3.26 for Android might allow attackers to impersonate a user and set up their account without their knowledge. NOTE: the vendor says that, to exploit this, the user has to explicitly install a malicious app and provide accessibility permission to the malicious app, that the Android platform provides fair warnings to the users before turning on accessibility for any application, and that it believes it is similar to installing malicious keyboards, or malicious apps taking screenshots.
Configurations

Configuration 1

cpe:2.3:a:phonepe:phonepe:*:*:*:*:*:android:*:*

Information

Published : 2018-09-23 10:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-17403

Mitre link : CVE-2018-17403

Products Affected
No products.