Lucene search

K
cvelistCertccCVELIST:CVE-2017-13101
HistoryAug 15, 2018 - 10:00 p.m.

CVE-2017-13101 Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption

2018-08-1522:00:00
CWE-798
certcc
www.cve.org

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.

CNA Affected

[
  {
    "platforms": [
      "iOS mobile"
    ],
    "product": "musical.ly",
    "vendor": "Musical.ly Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.6"
      }
    ]
  }
]

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Related for CVELIST:CVE-2017-13101