Vulnerability CVE-2019-14319


Published: 2019-09-04

Description:
The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes. This allows an attacker to extract private sensitive information by sniffing network traffic.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
2.9/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tiktok -> Tiktok 

 References:
https://github.com/MelroyB/CVE-2019-14319/blob/master/CVE%202019-14319%20.pdf
https://play.google.com/store/apps/details?id=com.zhiliaoapp.musically&hl=en_US

Copyright 2024, cxsecurity.com

 

Back to Top