CVE

CVE-2017-15582

CVE-2017-15582

In net.MCrypt in the "Diary with lock" (aka WriteDiary) application 4.72 for Android, hardcoded SecretKey and iv variables are used for the AES parameters, which makes it easier for attackers to obtain the cleartext of stored diary entries.

Source: CVE-2017-15582

Exit mobile version