CVE-2019-14319

The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes. This allows an attacker to extract private sensitive information by sniffing network traffic.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:tiktok:tiktok:12.2.0:*:*:*:*:*:*:*
cpe:2.3:a:tiktok:tiktok:12.3.0:*:*:*:*:*:*:*
cpe:2.3:a:tiktok:tiktok:12.4.0:*:*:*:*:*:*:*
cpe:2.3:a:tiktok:tiktok:12.5.0:*:*:*:*:*:*:*
cpe:2.3:a:tiktok:tiktok:12.6.0:*:*:*:*:*:*:*
cpe:2.3:a:tiktok:tiktok:12.6.1:*:*:*:*:*:*:*
cpe:2.3:a:tiktok:tiktok:12.7.0:*:*:*:*:*:*:*
cpe:2.3:a:tiktok:tiktok:12.8.0:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-04 20:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14319

Mitre link : CVE-2019-14319

CVE.ORG link : CVE-2019-14319


JSON object : View

Products Affected

tiktok

  • tiktok

google

  • android

apple

  • iphone_os
CWE
CWE-319

Cleartext Transmission of Sensitive Information