2 results (0.034 seconds)

CVSS: 2.6EPSS: 0%CPEs: 10EXPL: 0

Multiple HTC Android devices including Desire HD FRG83D and GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI40, and EVO 4G GRI40 allow remote attackers to obtain 802.1X Wi-Fi credentials and SSID via a crafted application that uses the android.permission.ACCESS_WIFI_STATE permission to call the toString method on the WifiConfiguration class. Múltiples dispositivos Android HTC incluyendo Desire HD FRG83D y GRI40, Glacier FRG83, Droid Incredible FRF91, Thunderbolt 4G FRG83D, Sensation Z710e GRI40, Sensation 4G GRI40, Desire S GRI40, EVO 3D GRI40 y EVO 4G GRI40 permiten a atacantes remotos obtener las credenciales Wi-Fi 802.1X y el SSID a través de una aplicación modificada que utiliza el permiso android.permission.ACCESS_WIFI_STATE para invocar el método toString en la clase WifiConfiguration. • http://archives.neohapsis.com/archives/bugtraq/2012-02/0002.html http://blog.mywarwithentropy.com/2012/02/8021x-password-exploit-on-many-htc.html http://secunia.com/advisories/47837 http://www.kb.cert.org/vuls/id/763355 http://www.securityfocus.com/bid/51790 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 2.6EPSS: 0%CPEs: 4EXPL: 0

A certain HTC update for Android 2.3.4 build GRJ22, when the Sense interface is used on the HTC EVO 3D, EVO 4G, ThunderBolt, and unspecified other devices, provides the HtcLoggers.apk application, which allows user-assisted remote attackers to obtain a list of telephone numbers from a log, and other sensitive information, by leveraging the android.permission.INTERNET application permission and establishing TCP sessions to 127.0.0.1 on port 65511 and a second port. Determinadas actualizaciones de HTC para Android v2.3.4 BuildGRJ22, cuando se utiliza la interfaz Sense en el dispositivo HTC EVO 3D, EVO 4G, ThunderBolt, y otros dispositivos no especificados, proporcionan la aplicación HtcLoggers.apk, que permite obtener, a atacantes remotos asistidos por el usuario, una lista de números de teléfono de un fichero de log y otra información sensible, aprovechando el permiso 'android.permission.INTERNET' de la aplicación y el establecimiento de sesiones TCP a la IP 127.0.0.1 en el puerto 65511 y un segundo puerto. • http://news.cnet.com/8301-1035_3-20114556-94 http://www.androidpolice.com/2011/10/01/massive-security-vulnerability-in-htc-android-devices-evo-3d-4g-thunderbolt-others-exposes-phone-numbers-gps-sms-emails-addresses-much-more http://www.securityfocus.com/bid/49916 http://www.thetechherald.com/article.php/201140/7676/HTC-looking-into-vulnerability-reports https://exchange.xforce.ibmcloud.com/vulnerabilities/70270 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •