The Lava Iris 88 Lite Android device with... CVE-2019-15338

2.1 AV AC AU C I A
发布: 2019-11-14
修订: 2019-11-22

The Lava Iris 88 Lite Android device with a build fingerprint of LAVA/iris88_lite/iris88_lite:8.1.0/O11019/1536323070:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.

0%
暂无可用Exp或PoC
当前有2条受影响产品信息