Vulnerabilities (CVE)

Filtered by vendor Alcatelmobile Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16242 1 Alcatelmobile 2 Cingular Flip 2, Cingular Flip 2 Firmware 2023-12-10 7.2 HIGH 6.8 MEDIUM
On TCL Alcatel Cingular Flip 2 B9HUAH1 devices, there is an engineering application named omamock that is vulnerable to OS command injection. An attacker with physical access to the device can abuse this vulnerability to execute arbitrary OS commands as the root user via the application's UI.
CVE-2019-16241 1 Alcatelmobile 2 Cingular Flip 2 Firmware, Cingularl Flip 2 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
On TCL Alcatel Cingular Flip 2 B9HUAH1 devices, PIN authentication can be bypassed by creating a special file within the /data/local/tmp/ directory. The System application that implements the lock screen checks for the existence of a specific file and disables PIN authentication if it exists. This file would typically be created via Android Debug Bridge (adb) over USB.
CVE-2019-16243 1 Alcatelmobile 2 Cingular Flip 2, Cingular Flip 2 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On TCL Alcatel Cingular Flip 2 B9HUAH1 devices, there is an undocumented web API that allows unprivileged JavaScript, including JavaScript running within the KaiOS browser, to view and edit the device's firmware over-the-air update settings. (This web API is normally used by the system application to trigger firmware updates via OmaService.js.)