Lucene search

K
cveMitreCVE-2019-15387
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-15387

2019-11-1417:15:18
CWE-862
mitre
web.nvd.nist.gov
36
archos core 101
android device
vulnerability
wi-fi control
unauthorized access
cve-2019-15387
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

12.6%

The Archos Core 101 Android device with a build fingerprint of archos/MTKAC101CR3G_ARCHOS/ac101cr3g:7.0/NRD90M/20180611.034442:user/release-keys contains a pre-installed app with a package name of com.roco.autogen app (versionCode=1, versionName=1) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.

Affected configurations

Nvd
Node
archoscore_101_firmwareMatch-
AND
archoscore_101Match-
VendorProductVersionCPE
archoscore_101_firmware-cpe:2.3:o:archos:core_101_firmware:-:*:*:*:*:*:*:*
archoscore_101-cpe:2.3:h:archos:core_101:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-15387