CVE-2016-6544

getgps data in iTrack Easy can be modified without authentication by setting the data using the parametercmd:setothergps. This vulnerability can be exploited to alter the GPS data of a lost device.
References
Link Resource
http://www.securityfocus.com/bid/93875 Third Party Advisory VDB Entry
https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/ Mitigation Third Party Advisory
https://www.kb.cert.org/vuls/id/974055 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:ieasytec:itrack_easy:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-13 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-6544

Mitre link : CVE-2016-6544

CVE.ORG link : CVE-2016-6544


JSON object : View

Products Affected

ieasytec

  • itrack_easy
CWE
CWE-287

Improper Authentication

CWE-306

Missing Authentication for Critical Function