Lucene search

K

Musical.Ly Security Vulnerabilities

cve
cve

CVE-2017-13101

Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.

7.5CVSS

7.1AI Score

0.001EPSS

2018-08-15 10:29 PM
36