CVE-2019-9493

The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the attacker to learn the location of a target, or gain unauthorized physical access to a vehicle. This issue affects AutoMobility MyCar versions prior to 3.4.24 on iOS and versions prior to 4.1.2 on Android. This issue has additionally been fixed in Carlink, Link, Visions MyCar, and MyCar Kia.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2020-01-15 17:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-9493

Mitre link : CVE-2019-9493

CVE.ORG link : CVE-2019-9493


JSON object : View

Products Affected

mycarcontrols

  • mycar_controls
CWE
CWE-798

Use of Hard-coded Credentials