Insecure Storage of Sensitive Information in Hickory Smart for Android

Insecure Storage of Sensitive Information in Hickory Smart for Android

CVE-2019-5632 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

An insecure storage of sensitive information vulnerability is present in Hickory Smart for Android mobile devices from Belwith Products, LLC. The application's database was found to contain information that could be used to control the lock devices remotely. This issue affects Hickory Smart for Android, version 01.01.43 and prior versions.

Learn more about our Cis Benchmark Audit For Google Android.