Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

The app enables dangerous file access via setAllowUniversalAccessFromFileURLs #1043

Open
SachinTichkule opened this issue Feb 13, 2024 · 2 comments

Comments

@SachinTichkule
Copy link

net.gree.unitywebview.CWebViewPlugin$4
Line 738 in net/gree/unitywebview/

@SachinTichkule
Copy link
Author

Use androidx#webkit#WebViewAssetLoader to load file content securely.

@KojiNakamaru
Copy link
Member

Yes, that part was originally introduced with trusted origins in mind and should be fixed in the future. If you need to avoid it immediately, you can modify the code and build your custom plugin.
cf. https://github.com/gree/unity-webview/tree/ffe3a1748959175ce0f8fa448191cb2738fbc1e0#how-to-build-webviewplugin-aartmpl

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants