CVE-2019-5633

An insecure storage of sensitive information vulnerability is present in Hickory Smart for iOS mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for iOS, version 01.01.07 and prior versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:belwith-keeler:hickory_smart:*:*:*:*:*:iphone_os:*:*

History

No history.

Information

Published : 2019-08-22 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5633

Mitre link : CVE-2019-5633

CVE.ORG link : CVE-2019-5633


JSON object : View

Products Affected

belwith-keeler

  • hickory_smart
CWE
CWE-922

Insecure Storage of Sensitive Information