8.8
HIGH
CVE-2022-28799
TikTok Android Account Takeover Web-Based Authentication Bypass
Description

The TikTok application before 23.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.

INFO

Published Date :

June 2, 2022, 2:15 p.m.

Last Modified :

Dec. 9, 2022, 7:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-28799 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-28799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tiktok tiktok
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28799.

URL Resource
https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-v39p-88q5-5cvr Third Party Advisory
https://hackerone.com/reports/1500614 Issue Tracking Third Party Advisory
https://support.tiktok.com/en/safety-hc/reporting-security-vulnerabilities/reporting-the-security-vulnerabilities Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Slides and videos from my public speeches / conferences

Updated: 3 weeks, 6 days ago
69 stars 7 fork 7 watcher
Born at : Jan. 14, 2023, 9:11 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Changed CPE Configuration OR *cpe:2.3:a:tiktok:tiktok:*:*:*:*:*:android:*:* versions up to (excluding) 23.8.4 OR *cpe:2.3:a:tiktok:tiktok:*:*:*:*:*:android:*:* versions up to (excluding) 23.7.3
  • CVE Modified by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Changed Description The TikTok application before 27.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click. The TikTok application before 23.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.
  • CVE Modified by [email protected]

    Jul. 13, 2022

    Action Type Old Value New Value
    Changed Description The TikTok application before 23.8.4 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click. The TikTok application before 27.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one click.
  • Initial Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-v39p-88q5-5cvr No Types Assigned https://github.com/Ch0pin/security-advisories/security/advisories/GHSA-v39p-88q5-5cvr Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1500614 No Types Assigned https://hackerone.com/reports/1500614 Issue Tracking, Third Party Advisory
    Changed Reference Type https://support.tiktok.com/en/safety-hc/reporting-security-vulnerabilities/reporting-the-security-vulnerabilities No Types Assigned https://support.tiktok.com/en/safety-hc/reporting-security-vulnerabilities/reporting-the-security-vulnerabilities Third Party Advisory
    Added CWE NIST CWE-425
    Added CPE Configuration OR *cpe:2.3:a:tiktok:tiktok:*:*:*:*:*:android:*:* versions up to (excluding) 23.8.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28799 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.01%

score

0.59089

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability