Lucene search

K
cvelistMitreCVELIST:CVE-2019-15466
HistoryNov 14, 2019 - 4:27 p.m.

CVE-2019-15466

2019-11-1416:27:40
mitre
www.cve.org

3.8 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

The Xiaomi Redmi 6 Pro Android device with a build fingerprint of xiaomi/sakura_india/sakura_india:8.1.0/OPM1.171019.019/V10.2.6.0.ODMMIXM:user/release-keys contains a pre-installed app with a package name of com.huaqin.factory app (versionCode=1, versionName=QL1715_201812191721) that allows unauthorized wireless settings modification via a confused deputy attack. This capability can be accessed by any app co-located on the device.

3.8 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVELIST:CVE-2019-15466