Lucene search

K
cveCertccCVE-2017-13101
HistoryAug 15, 2018 - 10:29 p.m.

CVE-2017-13101

2018-08-1522:29:00
CWE-798
certcc
web.nvd.nist.gov
36
musical.ly
video social network
ios
encryption
security vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

42.1%

Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.

Affected configurations

Nvd
Node
tiktokmusical.lyMatch6.1.6iphone_os
VendorProductVersionCPE
tiktokmusical.ly6.1.6cpe:2.3:a:tiktok:musical.ly:6.1.6:*:*:*:*:iphone_os:*:*

CNA Affected

[
  {
    "platforms": [
      "iOS mobile"
    ],
    "product": "musical.ly",
    "vendor": "Musical.ly Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.6"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

42.1%

Related for CVE-2017-13101