Lucene search

K

Itrack Easy Security Vulnerabilities

cve
cve

CVE-2016-6543

A captured MAC/device ID of an iTrack Easy can be registered under multiple user accounts allowing access to getgps GPS data, which can allow unauthenticated parties to track the device.

5.9CVSS

6.6AI Score

0.002EPSS

2018-07-13 08:29 PM
19
cve
cve

CVE-2016-6544

getgps data in iTrack Easy can be modified without authentication by setting the data using the parametercmd:setothergps. This vulnerability can be exploited to alter the GPS data of a lost device.

7.5CVSS

8AI Score

0.002EPSS

2018-07-13 08:29 PM
17