CVE-2019-5633

An insecure storage of sensitive information vulnerability is present in Hickory Smart for iOS mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for iOS, version 01.01.07 and prior versions.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:belwith-keeler:hickory_smart:*:*:*:*:*:iphone_os:*:*

Information

Published : 2019-08-22 07:15

Updated : 2020-10-16 07:52


NVD link : CVE-2019-5633

Mitre link : CVE-2019-5633


JSON object : View

CWE
CWE-922

Insecure Storage of Sensitive Information

Advertisement

dedicated server usa

Products Affected

belwith-keeler

  • hickory_smart