CVE-2019-20470

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. It performs actions based on certain SMS commands. This can be used to set up a voice communication channel from the watch to any telephone number, initiated by sending a specific SMS and using the default password, e.g., pw,<password>,call,<mobile_number> triggers an outbound call from the watch. The password is sometimes available because of CVE-2019-20471.
Overview
  • CVE ID
  • CVE-2019-20470
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-01T21:15:13
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:tk-star:q90_junior_gps_horloge_firmware:3.1042.9.8656:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:tk-star:q90_junior_gps_horloge:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.tk-star.com Vendor Advisory
https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:10:01 Added to TrackCVE
2022-12-05 21:11:22 2021-02-01T21:15Z 2021-02-01T21:15:13 CVE Published Date updated
2022-12-05 21:11:22 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-05 21:11:22 Analyzed Vulnerability Status updated