Lucene search

K

Heinekingmedia Security Vulnerabilities

cve
cve

CVE-2017-11134

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android. The login credentials are written into a log file on the device. Hence, an attacker with access to the logs can read...

6.5CVSS

7.2AI Score

0.001EPSS

2017-08-01 02:29 PM
19
cve
cve

CVE-2017-11130

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. The product's protocol only tries to ensure confidentiality. In the whole protocol, no integrity or authenticity checks are done. Therefore man-in-the-middle...

8.1CVSS

7.3AI Score

0.002EPSS

2017-08-01 02:29 PM
20
cve
cve

CVE-2017-11133

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. To encrypt messages, AES in CBC mode is used with a pseudo-random secret. This secret and the IV are generated with math.random() in previous versions and with...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-01 02:29 PM
20
cve
cve

CVE-2017-11129

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android. The keystore is locked with a hard-coded password. Therefore, everyone with access to the keystore can read the content out, for example the private key of the...

9.8CVSS

7.2AI Score

0.002EPSS

2017-08-01 02:29 PM
20
cve
cve

CVE-2017-11136

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. It uses RSA to exchange a secret for symmetric encryption of messages. However, the private RSA key is not only stored on the client but transmitted to the...

6.5CVSS

7AI Score

0.001EPSS

2017-08-01 02:29 PM
23
cve
cve

CVE-2017-11131

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. For authentication, the user password is hashed directly with SHA-512 without a salt or another key-derivation mechanism to enable a secure secret for...

5.9CVSS

7.5AI Score

0.002EPSS

2017-08-01 02:29 PM
21
cve
cve

CVE-2017-11135

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. The logout mechanism does not check for authorization. Therefore, an attacker only needs to know the device ID. This causes a denial of service. This might be...

7.5CVSS

7.3AI Score

0.001EPSS

2017-08-01 02:29 PM
23