Executive Summary

Informations
Name CVE-2016-6544 First vendor Publication 2018-07-13
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

getgps data in iTrack Easy can be modified without authentication by setting the data using the parametercmd:setothergps. This vulnerability can be exploited to alter the GPS data of a lost device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6544

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93875
CERT-VN https://www.kb.cert.org/vuls/id/974055
MISC https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:53:34
  • Multiple Updates
2021-04-22 02:06:04
  • Multiple Updates
2020-05-23 00:52:42
  • Multiple Updates
2019-10-10 05:19:34
  • Multiple Updates
2018-09-07 21:19:01
  • Multiple Updates
2018-07-15 09:19:11
  • Multiple Updates
2018-07-14 00:19:05
  • First insertion