2

Kyun can access data because it has been obfuscated rather than using an approved cryptographic function

OWASP SCP
105, 133, 135
OWASP ASVS
6.2.2
OWASP AppSensor
CAPEC
SAFECODE
21, 29