The PhonePe wallet (aka com.PhonePe.app) application 3.0.6 through 3.3.26 for Android might allow attackers to discover the Credit/Debit card number, expiration date, and CVV number. NOTE: the vendor says that, to exploit this, the user has to explicitly install a malicious app and provide accessibility permission to the malicious app, that the Android platform provides fair warnings to the users before turning on accessibility for any application, and that it believes it is similar to installing malicious keyboards, or malicious apps taking screenshots
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-23T22:00:00

Updated: 2018-09-25T19:57:01

Reserved: 2018-09-23T00:00:00


Link: CVE-2018-17402

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-23T22:29:00.730

Modified: 2024-05-17T01:25:11.670


Link: CVE-2018-17402

JSON object: View

cve-icon Redhat Information

No data.

CWE