CVE-2019-9493

The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the attacker to learn the location of a target, or gain unauthorized physical access to a vehicle. This issue affects AutoMobility MyCar versions prior to 3.4.24 on iOS and versions prior to 4.1.2 on Android. This issue has additionally been fixed in Carlink, Link, Visions MyCar, and MyCar Kia.
Configurations

Configuration 1

cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:android:*:*
cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:iphone_os:*:*

Information

Published : 2020-01-15 05:15

Updated : 2020-01-24 07:05


NVD link : CVE-2019-9493

Mitre link : CVE-2019-9493

Products Affected
No products.
CWE