Executive Summary

Informations
Name CVE-2018-16179 First vendor Publication 2019-01-09
Vendor Cve Last vendor Modification 2019-01-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Mizuho Direct App for Android version 3.13.0 and earlier does not verify server certificates, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16179

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

Sources (Detail)

Source Url
MISC https://jvn.jp/en/vu/JVNVU91640357/index.html
https://play.google.com/store/apps/details?id=jp.co.mizuhobank.banking

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-04-22 02:24:21
  • Multiple Updates
2020-05-23 02:12:39
  • Multiple Updates
2020-05-23 01:09:16
  • Multiple Updates
2019-01-18 00:19:49
  • Multiple Updates
2019-01-10 05:18:49
  • First insertion