CVE-2017-13101

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.
Overview
  • CVE ID
  • CVE-2017-13101
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-08-15T22:29:00
  • Last Modified Date
  • 2019-10-09T23:23:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tiktok:musical.ly:6.1.6:*:*:*:*:iphone_os:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.kb.cert.org/vuls/id/787952 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:36 Added to TrackCVE
2022-12-03 11:14:08 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-03 11:14:08 2018-08-15T22:29Z 2018-08-15T22:29:00 CVE Published Date updated
2022-12-03 11:14:08 2019-10-09T23:23:25 CVE Modified Date updated
2022-12-03 11:14:08 Modified Vulnerability Status updated