Vulnerability CVE-2017-15582


Published: 2017-10-27

Description:
In net.MCrypt in the "Diary with lock" (aka WriteDiary) application 4.72 for Android, hardcoded SecretKey and iv variables are used for the AES parameters, which makes it easier for attackers to obtain the cleartext of stored diary entries.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Writediary -> Diary with lock 

 References:
https://1337sec.blogspot.de/2017/10/auditing-writediarycom-cve-2017-15581.html
https://gist.github.com/anonymous/603b89f864a71426042b167cab557efa

Copyright 2024, cxsecurity.com

 

Back to Top