CVE-2018-11242

An issue was discovered in the MakeMyTrip application 7.2.4 for Android. The databases (locally stored) are not encrypted and have cleartext that might lead to sensitive information disclosure, as demonstrated by data/com.makemytrip/databases and data/com.makemytrip/Cache SQLite database files.
References
Configurations

Configuration 1

cpe:2.3:a:makemytrip:makemytrip:7.2.4:*:*:*:*:android:*:*

Information

Published : 2018-05-20 02:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-11242

Mitre link : CVE-2018-11242

Products Affected
No products.
CWE
CWE-312

Cleartext Storage of Sensitive Information