Search criteria
3 vulnerabilities found for Android Spoon application by Spoon Radio Japan Inc.
CVE-2024-23453 (GCVE-0-2024-23453)
Vulnerability from cvelistv5 – Published: 2024-01-23 23:12 – Updated: 2025-06-04 15:08
VLAI?
Summary
Android Spoon application version 7.11.1 to 8.6.0 uses hard-coded credentials, which may allow a local attacker to retrieve the hard-coded API key when the application binary is reverse-engineered. This API key may be used for unexpected access of the associated service.
Severity ?
5.5 (Medium)
CWE
- Use of Hard-coded Credentials
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Spoon Radio Japan Inc. | Android Spoon application |
Affected:
version 7.11.1 to 8.6.0
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:06:24.138Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://play.google.com/store/apps/details?id=co.spoonme\u0026hl=en_US"
},
{
"tags": [
"x_transferred"
],
"url": "https://spoon-support.spooncast.net/jp/update"
},
{
"tags": [
"x_transferred"
],
"url": "https://jvn.jp/en/jp/JVN96154238/"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-23453",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-08-23T19:49:59.590505Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-798",
"description": "CWE-798 Use of Hard-coded Credentials",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-04T15:08:36.499Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Android Spoon application",
"vendor": "Spoon Radio Japan Inc.",
"versions": [
{
"status": "affected",
"version": "version 7.11.1 to 8.6.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Android Spoon application version 7.11.1 to 8.6.0 uses hard-coded credentials, which may allow a local attacker to retrieve the hard-coded API key when the application binary is reverse-engineered. This API key may be used for unexpected access of the associated service."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Use of Hard-coded Credentials",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-23T23:12:43.141Z",
"orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"shortName": "jpcert"
},
"references": [
{
"url": "https://play.google.com/store/apps/details?id=co.spoonme\u0026hl=en_US"
},
{
"url": "https://spoon-support.spooncast.net/jp/update"
},
{
"url": "https://jvn.jp/en/jp/JVN96154238/"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"assignerShortName": "jpcert",
"cveId": "CVE-2024-23453",
"datePublished": "2024-01-23T23:12:43.141Z",
"dateReserved": "2024-01-17T07:05:36.873Z",
"dateUpdated": "2025-06-04T15:08:36.499Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2024-23453 (GCVE-0-2024-23453)
Vulnerability from nvd – Published: 2024-01-23 23:12 – Updated: 2025-06-04 15:08
VLAI?
Summary
Android Spoon application version 7.11.1 to 8.6.0 uses hard-coded credentials, which may allow a local attacker to retrieve the hard-coded API key when the application binary is reverse-engineered. This API key may be used for unexpected access of the associated service.
Severity ?
5.5 (Medium)
CWE
- Use of Hard-coded Credentials
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Spoon Radio Japan Inc. | Android Spoon application |
Affected:
version 7.11.1 to 8.6.0
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-01T23:06:24.138Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://play.google.com/store/apps/details?id=co.spoonme\u0026hl=en_US"
},
{
"tags": [
"x_transferred"
],
"url": "https://spoon-support.spooncast.net/jp/update"
},
{
"tags": [
"x_transferred"
],
"url": "https://jvn.jp/en/jp/JVN96154238/"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-23453",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-08-23T19:49:59.590505Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-798",
"description": "CWE-798 Use of Hard-coded Credentials",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-04T15:08:36.499Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Android Spoon application",
"vendor": "Spoon Radio Japan Inc.",
"versions": [
{
"status": "affected",
"version": "version 7.11.1 to 8.6.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Android Spoon application version 7.11.1 to 8.6.0 uses hard-coded credentials, which may allow a local attacker to retrieve the hard-coded API key when the application binary is reverse-engineered. This API key may be used for unexpected access of the associated service."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Use of Hard-coded Credentials",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-23T23:12:43.141Z",
"orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"shortName": "jpcert"
},
"references": [
{
"url": "https://play.google.com/store/apps/details?id=co.spoonme\u0026hl=en_US"
},
{
"url": "https://spoon-support.spooncast.net/jp/update"
},
{
"url": "https://jvn.jp/en/jp/JVN96154238/"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"assignerShortName": "jpcert",
"cveId": "CVE-2024-23453",
"datePublished": "2024-01-23T23:12:43.141Z",
"dateReserved": "2024-01-17T07:05:36.873Z",
"dateUpdated": "2025-06-04T15:08:36.499Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
JVNDB-2024-000013
Vulnerability from jvndb - Published: 2024-01-23 16:53 - Updated:2024-03-14 17:44
Severity ?
Summary
Android App "Spoon" uses a hard-coded API key for an external service
Details
Android App "Spoon" provided by Spoon Radio Japan Inc. uses a hard-coded API key for an external service (CWE-798).
Yoshihito Sakai of BroadBand Security, Inc reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
| Vendor | Product | |
|---|---|---|
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000013.html",
"dc:date": "2024-03-14T17:44+09:00",
"dcterms:issued": "2024-01-23T16:53+09:00",
"dcterms:modified": "2024-03-14T17:44+09:00",
"description": "Android App \"Spoon\" provided by Spoon Radio Japan Inc. uses a hard-coded API key for an external service (CWE-798).\r\n\r\nYoshihito Sakai of BroadBand Security, Inc reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000013.html",
"sec:cpe": {
"#text": "cpe:/a:spooncast:spoon",
"@product": "Android Spoon application",
"@vendor": "Spoon Radio Japan Inc.",
"@version": "2.2"
},
"sec:cvss": [
{
"@score": "2.1",
"@severity": "Low",
"@type": "Base",
"@vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"@version": "2.0"
},
{
"@score": "4.0",
"@severity": "Medium",
"@type": "Base",
"@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"@version": "3.0"
}
],
"sec:identifier": "JVNDB-2024-000013",
"sec:references": [
{
"#text": "https://jvn.jp/en/jp/JVN96154238/index.html",
"@id": "JVN#96154238",
"@source": "JVN"
},
{
"#text": "https://www.cve.org/CVERecord?id=CVE-2024-23453",
"@id": "CVE-2024-23453",
"@source": "CVE"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-23453",
"@id": "CVE-2024-23453",
"@source": "NVD"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-Other",
"@title": "No Mapping(CWE-Other)"
}
],
"title": "Android App \"Spoon\" uses a hard-coded API key for an external service"
}