GHSA-FJ44-H6XW-896G
Vulnerability from github – Published: 2025-06-09 18:32 – Updated: 2025-07-02 19:46
VLAI?
Summary
react-native-keys insecurely stores encryption cipher and Base64 chunks
Details
react-native-keys 0.7.11 is vulnerable to sensitive information disclosure (remote) as encryption cipher and Base64 chunks are stored as plaintext in the compiled native binary. Attackers can extract these secrets using basic static analysis tools.
Severity ?
7.5 (High)
{
"affected": [
{
"package": {
"ecosystem": "npm",
"name": "react-native-keys"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"last_affected": "0.7.11"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-45001"
],
"database_specific": {
"cwe_ids": [
"CWE-312"
],
"github_reviewed": true,
"github_reviewed_at": "2025-07-02T19:46:05Z",
"nvd_published_at": "2025-06-09T17:15:29Z",
"severity": "HIGH"
},
"details": "react-native-keys 0.7.11 is vulnerable to sensitive information disclosure (remote) as encryption cipher and Base64 chunks are stored as plaintext in the compiled native binary. Attackers can extract these secrets using basic static analysis tools.",
"id": "GHSA-fj44-h6xw-896g",
"modified": "2025-07-02T19:46:05Z",
"published": "2025-06-09T18:32:16Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-45001"
},
{
"type": "WEB",
"url": "https://gist.github.com/ch3tanbug/44aedff79dd5d2d6beadbffcd01e0de5"
},
{
"type": "WEB",
"url": "https://github.com/ch3tanbug/vulnerability-research/tree/main/CVE-2025-45001"
},
{
"type": "PACKAGE",
"url": "https://github.com/numandev1/react-native-keys"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
],
"summary": "react-native-keys insecurely stores encryption cipher and Base64 chunks"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…