Lucene search

K

Tiktok Security Vulnerabilities

cve
cve

CVE-2022-28799

The TikTok application before 23.7.3 for Android allows account takeover. A crafted URL (unvalidated deeplink) can force the com.zhiliaoapp.musically WebView to load an arbitrary website. This may allow an attacker to leverage an attached JavaScript interface for the takeover with one...

8.8CVSS

8.5AI Score

0.002EPSS

2022-06-02 02:15 PM
61
8
cve
cve

CVE-2019-14319

The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes. This allows an attacker to extract private sensitive information by sniffing network...

6.5CVSS

6.7AI Score

0.002EPSS

2019-09-04 08:15 PM
102