CVE-2019-5632

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
An insecure storage of sensitive information vulnerability is present in Hickory Smart for Android mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for Android, version 01.01.43 and prior versions.
Overview
  • CVE ID
  • CVE-2019-5632
  • Assigner
  • cve@rapid7.con
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-22T14:15:13
  • Last Modified Date
  • 2020-10-16T14:52:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:belwith-keeler:hickory_smart:*:*:*:*:*:android:*:* 1 OR 01.01.43
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:32 Added to TrackCVE
2022-12-04 01:43:07 cve@rapid7.com cve@rapid7.con CVE Assigner updated
2022-12-04 01:43:08 2019-08-22T14:15Z 2019-08-22T14:15:13 CVE Published Date updated
2022-12-04 01:43:08 2020-10-16T14:52:36 CVE Modified Date updated
2022-12-04 01:43:08 Analyzed Vulnerability Status updated