Vulnerabilities > Hyundaiusa

DATE CVE VULNERABILITY TITLE RISK
2017-04-26 CVE-2017-6054 Use of Hard-coded Credentials vulnerability in Hyundaiusa Blue Link 3.9.4/3.9.5
A Use of Hard-Coded Cryptographic Key issue was discovered in Hyundai Motor America Blue Link 3.9.5 and 3.9.4.
network
low complexity
hyundaiusa CWE-798
5.0
2017-04-26 CVE-2017-6052 Multiple Security vulnerability in Hyundaiusa Blue Link 3.9.4/3.9.5
A Man-in-the-Middle issue was discovered in Hyundai Motor America Blue Link 3.9.5 and 3.9.4.
4.3