Vulnerabilities > Apache > Cordova

DATE CVE VULNERABILITY TITLE RISK
2021-02-16 CVE-2021-21315 OS Command Injection vulnerability in multiple products
The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information.
local
low complexity
systeminformation apache CWE-78
7.8
2020-12-01 CVE-2020-11990 Unspecified vulnerability in Apache Cordova 4.1.0
We have resolved a security issue in the camera plugin that could have affected certain Cordova (Android) applications.
local
low complexity
apache
2.1
2018-02-01 CVE-2017-3160 Man in the Middle Security Bypass vulnerability in Apache Cordova For Android
After the Android platform is added to Cordova the first time, or after a project is created using the build scripts, the scripts will fetch Gradle on the first build.
network
apache
5.8
2017-10-30 CVE-2014-0073 Permissions, Privileges, and Access Controls vulnerability in Apache Cordova and Cordova In-App-Browser
The CDVInAppBrowser class in the Apache Cordova In-App-Browser standalone plugin (org.apache.cordova.inappbrowser) before 0.3.2 for iOS and the In-App-Browser plugin for iOS from Cordova 2.6.0 through 2.9.0 does not properly validate callback identifiers, which allows remote attackers to execute arbitrary JavaScript in the host page and consequently gain privileges via a crafted gap-iab: URI.
network
low complexity
apache CWE-264
critical
9.8
2017-10-30 CVE-2014-0072 Improper Input Validation vulnerability in Apache Cordova and Cordova File Transfer
ios/CDVFileTransfer.m in the Apache Cordova File-Transfer standalone plugin (org.apache.cordova.file-transfer) before 0.4.2 for iOS and the File-Transfer plugin for iOS from Cordova 2.4.0 through 2.9.0 might allow remote attackers to spoof SSL servers by leveraging a default value of true for the trustAllHosts option.
network
low complexity
apache CWE-20
7.5
2017-10-27 CVE-2015-1835 Improper Input Validation vulnerability in Apache Cordova
Apache Cordova Android before 3.7.2 and 4.x before 4.0.2, when an application does not set explicit values in config.xml, allows remote attackers to modify undefined secondary configuration variables (preferences) via a crafted intent: URL.
network
high complexity
apache CWE-20
2.6
2017-05-09 CVE-2016-6799 Information Exposure Through Log Files vulnerability in Apache Cordova
Product: Apache Cordova Android 5.2.2 and earlier.
network
low complexity
apache CWE-532
7.5
2016-05-09 CVE-2015-5208 Improper Input Validation vulnerability in Apache Cordova 2.6.0/2.9.0/3.9.1
Apache Cordova iOS before 4.0.0 allows remote attackers to execute arbitrary plugins via a link.
network
apache CWE-20
4.3
2016-05-09 CVE-2015-5207 Improper Access Control vulnerability in Apache Cordova 2.6.0/2.9.0/3.9.1
Apache Cordova iOS before 4.0.0 might allow attackers to bypass a URL whitelist protection mechanism in an app and load arbitrary resources by leveraging unspecified methods.
network
low complexity
apache CWE-284
7.5
2015-11-23 CVE-2015-8320 Weak Randomization Security Bypass vulnerability in Apache Cordova For Android
Apache Cordova-Android before 3.7.0 improperly generates random values for BridgeSecret data, which makes it easier for attackers to conduct bridge hijacking attacks by predicting a value.
network
low complexity
apache
5.0