CVE-2018-11242

CVE-2018-11242

An issue was discovered in the MakeMyTrip application 7.2.4 for Android. The databases (locally stored) are not encrypted and have cleartext that might lead to sensitive information disclosure, as demonstrated by data/com.makemytrip/databases and data/com.makemytrip/Cache SQLite database files.

Source: CVE-2018-11242

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다