CVE-2019-20471

An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. When using the device at initial setup, a default password is used (123456) for administrative purposes. There is no prompt to change this password. Note that this password can be used in combination with CVE-2019-20470.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tk-star:q90_junior_gps_horloge_firmware:3.1042.9.8656:*:*:*:*:*:*:*
cpe:2.3:h:tk-star:q90_junior_gps_horloge:-:*:*:*:*:*:*:*

History

05 Feb 2021, 20:53

Type Values Removed Values Added
CWE CWE-798
CPE cpe:2.3:o:tk-star:q90_junior_gps_horloge_firmware:3.1042.9.8656:*:*:*:*:*:*:*
cpe:2.3:h:tk-star:q90_junior_gps_horloge:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
References (MISC) https://www.tk-star.com - (MISC) https://www.tk-star.com - Vendor Advisory
References (MISC) https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/ - (MISC) https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/ - Third Party Advisory

01 Feb 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-01 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-20471

Mitre link : CVE-2019-20471

CVE.ORG link : CVE-2019-20471


JSON object : View

Products Affected

tk-star

  • q90_junior_gps_horloge
  • q90_junior_gps_horloge_firmware
CWE
CWE-798

Use of Hard-coded Credentials