CVE-2019-16242

On TCL Alcatel Cingular Flip 2 B9HUAH1 devices, there is an engineering application named omamock that is vulnerable to OS command injection. An attacker with physical access to the device can abuse this vulnerability to execute arbitrary OS commands as the root user via the application's UI.
Configurations

Configuration 1


Information

Published : 2019-11-26 04:15

Updated : 2019-12-10 05:11


NVD link : CVE-2019-16242

Mitre link : CVE-2019-16242

Products Affected
CWE