CVE-2017-11129

An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android. The keystore is locked with a hard-coded password. Therefore, everyone with access to the keystore can read the content out, for example the private key of the user.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Jul/90 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:stashcat:heinekingmedia:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2017-08-01 14:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-11129

Mitre link : CVE-2017-11129

CVE.ORG link : CVE-2017-11129


JSON object : View

Products Affected

stashcat

  • heinekingmedia
CWE
CWE-798

Use of Hard-coded Credentials