Vulnerabilities > Lavamobiles > Z61 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-15336 Incorrect Permission Assignment for Critical Resource vulnerability in Lavamobiles Z61 Firmware
The Lava Z61 Turbo Android device with a build fingerprint of LAVA/Z61_Turbo/Z61_Turbo:8.1.0/O11019/1536917928:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.31) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.
local
low complexity
lavamobiles CWE-732
2.1
2019-11-14 CVE-2019-15332 Improper Privilege Management vulnerability in Lavamobiles Z61 Firmware
The Lava Z61 Android device with a build fingerprint of LAVA/Z61_2GB/Z61_2GB:8.1.0/O11019/1533889281:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.
local
low complexity
lavamobiles CWE-269
2.1