Vulnerability CVE-2018-11242


Published: 2018-05-20

Description:
An issue was discovered in the MakeMyTrip application 7.2.4 for Android. The databases (locally stored) are not encrypted and have cleartext that might lead to sensitive information disclosure, as demonstrated by data/com.makemytrip/databases and data/com.makemytrip/Cache SQLite database files.

Type:

CWE-312

(Cleartext Storage of Sensitive Information)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Makemytrip -> Makemytrip 

 References:
https://gist.github.com/NinjaXshell/ba0aeee4b77b4bdea76d0c0c095d53b1
https://www.exploit-db.com/exploits/44690/

Copyright 2024, cxsecurity.com

 

Back to Top