CVE-2019-5632

An insecure storage of sensitive information vulnerability is present in Hickory Smart for Android mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for Android, version 01.01.43 and prior versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:belwith-keeler:hickory_smart:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-08-22 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5632

Mitre link : CVE-2019-5632

CVE.ORG link : CVE-2019-5632


JSON object : View

Products Affected

belwith-keeler

  • hickory_smart
CWE
CWE-922

Insecure Storage of Sensitive Information