Search criteria

3 vulnerabilities by Kakao

CVE-2025-9673 (GCVE-0-2025-9673)

Vulnerability from cvelistv5 – Published: 2025-08-29 20:02 – Updated: 2025-08-29 20:18
VLAI?
Title
Kakao 헤이카카오 Hey Kakao App com.kakao.i.connect AndroidManifest.xml improper export of android application components
Summary
A vulnerability was detected in Kakao 헤이카카오 Hey Kakao App up to 2.17.4 on Android. Affected by this vulnerability is an unknown functionality of the file AndroidManifest.xml of the component com.kakao.i.connect. The manipulation results in improper export of android application components. The attack requires a local approach. The exploit is now public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CWE
  • CWE-926 - Improper Export of Android Application Components
Assigner
Impacted products
Vendor Product Version
Kakao 헤이카카오 Hey Kakao App Affected: 2.17.0
Affected: 2.17.1
Affected: 2.17.2
Affected: 2.17.3
Affected: 2.17.4
Create a notification for this product.
Credits
fxizenta (VulDB User)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-9673",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-29T20:17:49.783223Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-29T20:18:10.056Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "modules": [
            "com.kakao.i.connect"
          ],
          "product": "\ud5e4\uc774\uce74\uce74\uc624 Hey Kakao App",
          "vendor": "Kakao",
          "versions": [
            {
              "status": "affected",
              "version": "2.17.0"
            },
            {
              "status": "affected",
              "version": "2.17.1"
            },
            {
              "status": "affected",
              "version": "2.17.2"
            },
            {
              "status": "affected",
              "version": "2.17.3"
            },
            {
              "status": "affected",
              "version": "2.17.4"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "fxizenta (VulDB User)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was detected in Kakao \ud5e4\uc774\uce74\uce74\uc624 Hey Kakao App up to 2.17.4 on Android. Affected by this vulnerability is an unknown functionality of the file AndroidManifest.xml of the component com.kakao.i.connect. The manipulation results in improper export of android application components. The attack requires a local approach. The exploit is now public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
        },
        {
          "lang": "de",
          "value": "In Kakao \ud5e4\uc774\uce74\uce74\uc624 Hey Kakao App bis 2.17.4 auf Android ist eine Schwachstelle entdeckt worden. Betroffen ist eine unbekannte Verarbeitung der Datei AndroidManifest.xml der Komponente com.kakao.i.connect. Durch das Beeinflussen mit unbekannten Daten kann eine improper export of android application components-Schwachstelle ausgenutzt werden. Der Angriff muss auf lokaler Ebene erfolgen. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P",
            "version": "4.0"
          }
        },
        {
          "cvssV3_1": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R",
            "version": "3.1"
          }
        },
        {
          "cvssV3_0": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R",
            "version": "3.0"
          }
        },
        {
          "cvssV2_0": {
            "baseScore": 4.3,
            "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR",
            "version": "2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-926",
              "description": "Improper Export of Android Application Components",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-29T20:02:08.396Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "name": "VDB-321883 | Kakao \ud5e4\uc774\uce74\uce74\uc624 Hey Kakao App com.kakao.i.connect AndroidManifest.xml improper export of android application components",
          "tags": [
            "vdb-entry"
          ],
          "url": "https://vuldb.com/?id.321883"
        },
        {
          "name": "VDB-321883 | CTI Indicators (IOB, IOC, IOA)",
          "tags": [
            "signature",
            "permissions-required"
          ],
          "url": "https://vuldb.com/?ctiid.321883"
        },
        {
          "name": "Submit #637925 | Kakao Corp. Hey Kakao(com.kakao.i.connect) 2.17.4 Task Hijacking",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://vuldb.com/?submit.637925"
        },
        {
          "tags": [
            "related"
          ],
          "url": "https://github.com/KMov-g/androidapps/blob/main/com.kakao.i.connect.md"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://github.com/KMov-g/androidapps/blob/main/com.kakao.i.connect.md#steps-to-reproduce"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2025-08-29T00:00:00.000Z",
          "value": "Advisory disclosed"
        },
        {
          "lang": "en",
          "time": "2025-08-29T02:00:00.000Z",
          "value": "VulDB entry created"
        },
        {
          "lang": "en",
          "time": "2025-08-29T12:19:42.000Z",
          "value": "VulDB entry last update"
        }
      ],
      "title": "Kakao \ud5e4\uc774\uce74\uce74\uc624 Hey Kakao App com.kakao.i.connect AndroidManifest.xml improper export of android application components"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2025-9673",
    "datePublished": "2025-08-29T20:02:08.396Z",
    "dateReserved": "2025-08-29T10:14:10.723Z",
    "dateUpdated": "2025-08-29T20:18:10.056Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-4246 (GCVE-0-2022-4246)

Vulnerability from cvelistv5 – Published: 2022-12-01 00:00 – Updated: 2025-04-15 13:10
VLAI?
Title
Kakao PotPlayer MID File denial of service
Summary
A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623.
CWE
Assigner
Impacted products
Vendor Product Version
Kakao PotPlayer Affected: n/a
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:34:49.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://seclists.org/fulldisclosure/2022/Nov/16"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://seclists.org/fulldisclosure/2022/Nov/att-16/potplayer_7z.bin"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.214623"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-4246",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-14T17:04:53.637067Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-15T13:10:35.075Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "PotPlayer",
          "vendor": "Kakao",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-01T00:00:00.000Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://seclists.org/fulldisclosure/2022/Nov/16"
        },
        {
          "url": "https://seclists.org/fulldisclosure/2022/Nov/att-16/potplayer_7z.bin"
        },
        {
          "url": "https://vuldb.com/?id.214623"
        }
      ],
      "title": "Kakao PotPlayer MID File denial of service",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-4246",
    "datePublished": "2022-12-01T00:00:00.000Z",
    "dateReserved": "2022-12-01T00:00:00.000Z",
    "dateUpdated": "2025-04-15T13:10:35.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-9132 (GCVE-0-2019-9132)

Vulnerability from cvelistv5 – Published: 2019-04-01 16:52 – Updated: 2024-08-04 21:38
VLAI?
Summary
Remote code execution vulnerability exists in KaKaoTalk PC messenger when user clicks specially crafted link in the message window. This affects KaKaoTalk windows version 2.7.5.2024 or lower.
Severity ?
No CVSS data available.
Assigner
References
Impacted products
Vendor Product Version
KaKao Kakaotalk Windows PC Messenger Affected: 2.7.5.2024 and earlier
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:38:46.549Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.krcert.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=34981"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kakaotalk Windows PC Messenger",
          "vendor": "KaKao",
          "versions": [
            {
              "status": "affected",
              "version": "2.7.5.2024 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Remote code execution vulnerability exists in KaKaoTalk PC messenger when user clicks specially crafted link in the message window. This affects KaKaoTalk windows version 2.7.5.2024 or lower."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-01T16:52:46",
        "orgId": "cdd7a122-0fae-4202-8d86-14efbacc2863",
        "shortName": "krcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.krcert.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=34981"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vuln@krcert.or.kr",
          "ID": "CVE-2019-9132",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kakaotalk Windows PC Messenger",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2.7.5.2024 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "KaKao"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Remote code execution vulnerability exists in KaKaoTalk PC messenger when user clicks specially crafted link in the message window. This affects KaKaoTalk windows version 2.7.5.2024 or lower."
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.krcert.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=34981",
              "refsource": "CONFIRM",
              "url": "https://www.krcert.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=34981"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cdd7a122-0fae-4202-8d86-14efbacc2863",
    "assignerShortName": "krcert",
    "cveId": "CVE-2019-9132",
    "datePublished": "2019-04-01T16:52:46",
    "dateReserved": "2019-02-25T00:00:00",
    "dateUpdated": "2024-08-04T21:38:46.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}