Filtered by vendor Mycarcontrols Subscriptions
Filtered by product Mycar Controls Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9493 1 Mycarcontrols 1 Mycar Controls 2024-09-17 6.5 Medium
The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the attacker to learn the location of a target, or gain unauthorized physical access to a vehicle. This issue affects AutoMobility MyCar versions prior to 3.4.24 on iOS and versions prior to 4.1.2 on Android. This issue has additionally been fixed in Carlink, Link, Visions MyCar, and MyCar Kia.