CVE-2017-15582

In net.MCrypt in the "Diary with lock" (aka WriteDiary) application 4.72 for Android, hardcoded SecretKey and iv variables are used for the AES parameters, which makes it easier for attackers to obtain the cleartext of stored diary entries.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:writediary:diary_with_lock:4.72:*:*:*:*:android:*:*

History

No history.

Information

Published : 2017-10-27 20:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-15582

Mitre link : CVE-2017-15582

CVE.ORG link : CVE-2017-15582


JSON object : View

Products Affected

writediary

  • diary_with_lock
CWE
CWE-798

Use of Hard-coded Credentials