CVE-2022-28799

The TikTok application before 23.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiktok:tiktok:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2022-06-02 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-28799

Mitre link : CVE-2022-28799

CVE.ORG link : CVE-2022-28799


JSON object : View

Products Affected

tiktok

  • tiktok
CWE
CWE-425

Direct Request ('Forced Browsing')