Home

Awesome

AOSP-DownloadProviderHijacker

PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)

Security Advisory

https://ioactive.com/wp-content/uploads/2019/04/IOActive-Security-Advisory-Androids-Download-Provider-Permission-Bypass-CVE-2018-9468.pdf

More Information

https://ioactive.com/multiple-vulnerabilities-in-androids-download-provider-cve-2018-9468-cve-2018-9493-cve-2018-9546/