Vulnerabilities > Lavamobiles > Iris 88 Lite Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-15374 Unspecified vulnerability in Lavamobiles Iris 88 Lite Firmware
The Lava Iris 88 Lite Android device with a build fingerprint of LAVA/iris88_lite/iris88_lite:8.1.0/O11019/1536323070:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
local
low complexity
lavamobiles
2.1