CVE-2019-5626

The Android mobile application BlueCats Reveal before 3.0.19 stores the username and password in a clear text file. This file persists until the user logs out or the session times out from non-usage (30 days of no user activity). This can allow an attacker to compromise the affected BlueCats network implementation. The attacker would first need to gain physical control of the Android device or compromise it with a malicious app.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bluecats:bluecats_reveal:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-05-22 18:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5626

Mitre link : CVE-2019-5626

CVE.ORG link : CVE-2019-5626


JSON object : View

Products Affected

bluecats

  • bluecats_reveal
CWE
CWE-522

Insufficiently Protected Credentials

CWE-922

Insecure Storage of Sensitive Information