Lucene search

K
cvelistCertccCVELIST:CVE-2016-6543
HistoryJul 13, 2018 - 8:00 p.m.

CVE-2016-6543 A captured MAC/device ID of an iTrack Easy can be registered under multiple user accounts allowing access to getgps GPS data

2018-07-1320:00:00
CWE-799
certcc
www.cve.org

6.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

A captured MAC/device ID of an iTrack Easy can be registered under multiple user accounts allowing access to getgps GPS data, which can allow unauthenticated parties to track the device.

CNA Affected

[
  {
    "product": "Easy",
    "vendor": "iTrack",
    "versions": [
      {
        "status": "unknown",
        "version": "N/A"
      }
    ]
  }
]

6.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for CVELIST:CVE-2016-6543