Vulnerabilities > Lavamobiles > Iris 88 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-15362 Unspecified vulnerability in Lavamobiles Iris 88 Firmware
The Lava Iris 88 Go Android device with a build fingerprint of LAVA/iris88_go/iris88_go:8.1.0/O11019/1538188945:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
local
low complexity
lavamobiles
2.1
2019-11-14 CVE-2019-15338 Incorrect Permission Assignment for Critical Resource vulnerability in Lavamobiles Iris 88 Firmware
The Lava Iris 88 Lite Android device with a build fingerprint of LAVA/iris88_lite/iris88_lite:8.1.0/O11019/1536323070:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.
local
low complexity
lavamobiles CWE-732
2.1
2019-11-14 CVE-2019-15334 Incorrect Permission Assignment for Critical Resource vulnerability in Lavamobiles Iris 88 Firmware
The Lava Iris 88 Go Android device with a build fingerprint of LAVA/iris88_go/iris88_go:8.1.0/O11019/1538188945:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.
local
low complexity
lavamobiles CWE-732
2.1