Vulnerabilities (CVE)

Filtered by vendor Tiktok Subscribe
Filtered by product Musical.ly
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-13101 1 Tiktok 1 Musical.ly 2024-02-28 5.0 MEDIUM 7.5 HIGH
Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.