iOS app : extracting and exposing secretes from ipa file

12 views
Skip to first unread message

Sujit kaulavkar

unread,
10:56 AM (9 hours ago) 10:56 AM
to Firebase Google Group
Hello Team,

  There is a concern raised by security team that few of the secrete keys are exposed in iOS and Android app bundle.  Following the more details for each platform.
 1. For iOS, few secrete values are added in the bundle sandbox after build creation and running. Attached screenshot for details. Can we please confirm if exposing these values is not a security issue?


Screenshot 2024-07-05 at 12.41.19 PM.png
Screenshot 2024-07-05 at 12.36.13 PM.png
Screenshot 2024-07-05 at 12.37.10 PM.png
Reply all
Reply to author
Forward
0 new messages