CVE-2017-13101

Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.
References
Link Resource
https://www.kb.cert.org/vuls/id/787952 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiktok:musical.ly:6.1.6:*:*:*:*:iphone_os:*:*

History

No history.

Information

Published : 2018-08-15 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2017-13101

Mitre link : CVE-2017-13101

CVE.ORG link : CVE-2017-13101


JSON object : View

Products Affected

tiktok

  • musical.ly
CWE
CWE-798

Use of Hard-coded Credentials