Lucene search

K
cve[email protected]CVE-2016-6541
HistoryJul 06, 2018 - 9:29 p.m.

CVE-2016-6541

2018-07-0621:29:00
CWE-306
CWE-287
web.nvd.nist.gov
16
cve-2016-6541
trackr bravo
unauthenticated pairing
vulnerability
ios
android
nvd

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

52.1%

TrackR Bravo device allows unauthenticated pairing, which enables unauthenticated connected applications to write to various device attributes. Updated apps, version 5.1.6 for iOS and 2.2.5 for Android, have been released by the vendor to address the vulnerabilities in CVE-2016-6538, CVE-2016-6539, CVE-2016-6540 and CVE-2016-6541.

Affected configurations

NVD
Node
thetrackrtrackr_bravo_firmwareRange<2.2.5android
OR
thetrackrtrackr_bravo_firmwareRange<5.1.6iphone_os
AND
thetrackrtrackr_bravoMatch-

CNA Affected

[
  {
    "platforms": [
      "iOS"
    ],
    "product": "Bravo Mobile Application",
    "vendor": "TrackR",
    "versions": [
      {
        "status": "unaffected",
        "version": "5.1.6"
      }
    ]
  },
  {
    "platforms": [
      "Android"
    ],
    "product": "Bravo Mobile Application",
    "vendor": "TrackR",
    "versions": [
      {
        "status": "unaffected",
        "version": "2.2.5"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

52.1%