Lucene search

K
cve[email protected]CVE-2019-9493
HistoryJan 15, 2020 - 5:15 p.m.

CVE-2019-9493

2020-01-1517:15:14
CWE-798
web.nvd.nist.gov
27
cve-2019-9493
automobility distribution inc.
mycar controls
hard-coded admin credentials
remote attacker
unauthenticated
command injection
data retrieval
unauthorized access
security vulnerability
carlink
link
visions mycar
mycar kia

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.0%

The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the attacker to learn the location of a target, or gain unauthorized physical access to a vehicle. This issue affects AutoMobility MyCar versions prior to 3.4.24 on iOS and versions prior to 4.1.2 on Android. This issue has additionally been fixed in Carlink, Link, Visions MyCar, and MyCar Kia.

Affected configurations

NVD
Node
mycarcontrolsmycar_controlsRange<3.4.24iphone_os
OR
mycarcontrolsmycar_controlsRange<4.1.2android

CNA Affected

[
  {
    "platforms": [
      "iOS"
    ],
    "product": "MyCar Controls",
    "vendor": "AutoMobility Distribution Inc.",
    "versions": [
      {
        "lessThan": "3.4.24",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "Android"
    ],
    "product": "MyCar Controls",
    "vendor": "AutoMobility Distribution Inc.",
    "versions": [
      {
        "lessThan": "4.1.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.0%

Related for CVE-2019-9493