Lucene search

K

MyCar Controls Security Vulnerabilities

cve
cve

CVE-2019-9493

The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the attacker to learn the location of a target, or gain...

9.8CVSS

9.1AI Score

0.013EPSS

2020-01-15 05:15 PM
27