Vulnerabilities (CVE)

Filtered by vendor Ieasytec Subscribe
Filtered by product Itrack Easy
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6544 1 Ieasytec 1 Itrack Easy 2023-12-10 5.0 MEDIUM 7.5 HIGH
getgps data in iTrack Easy can be modified without authentication by setting the data using the parametercmd:setothergps. This vulnerability can be exploited to alter the GPS data of a lost device.
CVE-2016-6543 1 Ieasytec 1 Itrack Easy 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A captured MAC/device ID of an iTrack Easy can be registered under multiple user accounts allowing access to getgps GPS data, which can allow unauthenticated parties to track the device.