We have recently discovered a severe Cross-Application Scripting (XAS) vulnerability in Apache Cordova for Android. 

This vulnerability enables theft of sensitive information from Crodova-based apps both locally by malware and also remotely by using drive-by exploitation techniques.

In addition, we have also found a set of vulnerabilities which allow for data exfiltration to an arbitrary target,  bypassing Cordova's whitelisting mechanism.

Below is a video demo created by David Kaplan of my team, exploiting the vulnerabilities on a test application:


The CVE identifiers are:

(CVE-2014-3500) Cross-Application Scripting via Android Intents
(CVE-2014-3501) Cordova whitelist bypass for non-HTTP URLs
(CVE-2014-3502) Data Leak to Other Applications via Android Intent URIs

We had privately reported the issues to Cordova and CVE-2014-3100 has been
fixed in Cordova 3.5.1. See our white paper for details on how to mitigate
CVE-2014-3501 and CVE-2014-3502.

More details (including a video demo of a working exploit) are available at:
1. Blog
2. White paper