Vulnerabilities > CVE-2019-5633 - Insecure Storage of Sensitive Information vulnerability in Belwith-Keeler Hickory Smart

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
belwith-keeler
CWE-922

Summary

An insecure storage of sensitive information vulnerability is present in Hickory Smart for iOS mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for iOS, version 01.01.07 and prior versions.

Common Weakness Enumeration (CWE)