CVE-2017-13101

CVE-2017-13101

Musical.ly Inc., musical.ly – your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.

Source: CVE-2017-13101

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다