CVE-2019-5625

The Android mobile application Halo Home before 1.11.0 stores OAuth authentication and refresh access tokens in a clear text file. This file persists until the user logs out of the application and reboots the device. This vulnerability can allow an attacker to impersonate the legitimate user by reusing the stored OAuth token, thus allowing them to view and change the user's personal information stored in the backend cloud service. The attacker would first need to gain physical control of the Android device or compromise it with a malicious app.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eaton:halo_home:1.9.0:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-05-22 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5625

Mitre link : CVE-2019-5625

CVE.ORG link : CVE-2019-5625


JSON object : View

Products Affected

eaton

  • halo_home
CWE
CWE-522

Insufficiently Protected Credentials

CWE-922

Insecure Storage of Sensitive Information