Vulnerabilities > CVE-2016-3749 - Credentials Management vulnerability in Google Android 6.0/6.0.1

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
google
CWE-255

Summary

server/LockSettingsService.java in LockSettingsService in Android 6.x before 2016-07-01 allows attackers to modify the screen-lock password or pattern via a crafted application, aka internal bug 28163930.

Vulnerable Configurations

Part Description Count
OS
Google
2

Common Weakness Enumeration (CWE)