RSS   Vulnerabilities for 'Blue link'   RSS

2017-04-26
 
CVE-2017-6054

CWE-798
 

 
A Use of Hard-Coded Cryptographic Key issue was discovered in Hyundai Motor America Blue Link 3.9.5 and 3.9.4. The application uses a hard-coded decryption password to protect sensitive user information.

 
 
CVE-2017-6052

CWE-noinfo
 

 
A Man-in-the-Middle issue was discovered in Hyundai Motor America Blue Link 3.9.5 and 3.9.4. Communication channel endpoints are not verified, which may allow a remote attacker to access or influence communications between the identified endpoints.

 


Copyright 2024, cxsecurity.com

 

Back to Top