Lucene search

K
cvelistMitreCVELIST:CVE-2019-15333
HistoryNov 14, 2019 - 4:24 p.m.

CVE-2019-15333

2019-11-1416:24:25
mitre
www.cve.org
2

3.8 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

The Lava Flair Z1 Android device with a build fingerprint of LAVA/Z1/Z1:8.1.0/O11019/1536680131:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.

3.8 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVELIST:CVE-2019-15333