Vulnerabilities (CVE)

Filtered by vendor Ieasytec Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6544 1 Ieasytec 1 Itrack Easy 2023-12-10 5.0 MEDIUM 7.5 HIGH
getgps data in iTrack Easy can be modified without authentication by setting the data using the parametercmd:setothergps. This vulnerability can be exploited to alter the GPS data of a lost device.
CVE-2016-6542 1 Ieasytec 1 Itrackeasy 2023-12-10 4.3 MEDIUM 3.7 LOW
The iTrack device tracking ID number, also called "LosserID" in the web API, can be obtained by being in the range of an iTrack device. The tracker ID is the device's BLE MAC address.
CVE-2016-6543 1 Ieasytec 1 Itrack Easy 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A captured MAC/device ID of an iTrack Easy can be registered under multiple user accounts allowing access to getgps GPS data, which can allow unauthenticated parties to track the device.
CVE-2016-6545 1 Ieasytec 1 Itrackeasy 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Session cookies are not used for maintaining valid sessions in iTrack Easy. The user's password is passed as a POST parameter over HTTPS using a base64 encoded passwd field on every request. In this implementation, sessions can only be terminated when the user changes the associated password.