Vulnerabilities > CVE-2019-15386 - Missing Authorization vulnerability in Lavamobiles Z60S Firmware

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
lavamobiles
CWE-862

Summary

The Lava Z60s Android device with a build fingerprint of LAVA/Z60s/Z60s:8.1.0/O11019/1530331229:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.

Vulnerable Configurations

Part Description Count
OS
Lavamobiles
1
Hardware
Lavamobiles
1

Common Weakness Enumeration (CWE)