RSS   Podatności dla 'Halo home'   RSS

2019-05-22
 
CVE-2019-5625

CWE-264
 

 
The Android mobile application Halo Home before 1.11.0 stores OAuth authentication and refresh access tokens in a clear text file. This file persists until the user logs out of the application and reboots the device. This vulnerability can allow an attacker to impersonate the legitimate user by reusing the stored OAuth token, thus allowing them to view and change the user's personal information stored in the backend cloud service. The attacker would first need to gain physical control of the Android device or compromise it with a malicious app.

 

 >>> Vendor: Eaton 18 Produkty
Network shutdown module
Proview
Elcsoft
Xcomfort ethernet communication interface
Eamaxx series epdu firmware
Emaxxx series epdu firmware
Eswaxx series epdu firmware
Emaaxx series epdu firmware
Eamxxx series epdu firmware
Intelligent power manager
9000x firmware
9px ups firmware
Halo home
Ups companion
Secureconnect
Easysoft
Intelligent power manager virtual appliance
Intelligent power protector


Copyright 2024, cxsecurity.com

 

Back to Top