9.8
CVSSv3

CVE-2019-9493

Published: 15/01/2020 Updated: 24/01/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the malicious user to learn the location of a target, or gain unauthorized physical access to a vehicle. This issue affects AutoMobility MyCar versions before 3.4.24 on iOS and versions before 4.1.2 on Android. This issue has additionally been fixed in Carlink, Link, Visions MyCar, and MyCar Kia.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mycarcontrols mycar controls