CVE-2019-20471

An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. When using the device at initial setup, a default password is used (123456) for administrative purposes. There is no prompt to change this password. Note that this password can be used in combination with CVE-2019-20470.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tk-star:q90_junior_gps_horloge_firmware:3.1042.9.8656:*:*:*:*:*:*:*
cpe:2.3:h:tk-star:q90_junior_gps_horloge:-:*:*:*:*:*:*:*

History

30 Jul 2024, 01:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2024/Jul/14 -

Information

Published : 2021-02-01 21:15

Updated : 2024-08-08 18:35


NVD link : CVE-2019-20471

Mitre link : CVE-2019-20471

CVE.ORG link : CVE-2019-20471


JSON object : View

Products Affected

tk-star

  • q90_junior_gps_horloge
  • q90_junior_gps_horloge_firmware
CWE
CWE-798

Use of Hard-coded Credentials