The Android mobile application BlueCats Reveal before 3.0.19 stores the username and password in a clear text file. This file persists until the user logs out or the session times out from non-usage (30 days of no user activity). This can allow an attacker to compromise the affected BlueCats network implementation. The attacker would first need to gain physical control of the Android device or compromise it with a malicious app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2019-05-22T18:11:32

Updated: 2024-08-04T20:01:51.895Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5626

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-22T18:29:01.210

Modified: 2020-10-16T15:37:32.653

Link: CVE-2019-5626

cve-icon Redhat

No data.