6.5
CVSSv3

CVE-2018-11242

Published: 20/05/2018 Updated: 03/10/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

An issue exists in the MakeMyTrip application 7.2.4 for Android. The databases (locally stored) are not encrypted and have cleartext that might lead to sensitive information disclosure, as demonstrated by data/com.makemytrip/databases and data/com.makemytrip/Cache SQLite database files.

Vulnerable Product Search on Vulmon Subscribe to Product

makemytrip makemytrip 7.2.4

Exploits

# Exploit Title: Android Application MakeMyTrip 724 - Unencrypted Database Files # Date: 2018-05-21 # Software Link: MakeMyTrip v724 Android Application # Exploit Author: Divya Jain # Version: 724 Android App # CVE: CVE-2018-11242 # Category: Mobileapps # Tested on: Android v51 # 1 Description # Android application folder was found to con ...