9.8
CRITICAL
CVE-2019-9493
"MyCar Controls Remote Command Execution and Information Disclosure Vulnerability"
Description

The MyCar Controls of AutoMobility Distribution Inc., mobile application contains hard-coded admin credentials. A remote unauthenticated attacker may be able to send commands to and retrieve data from a target MyCar unit. This may allow the attacker to learn the location of a target, or gain unauthorized physical access to a vehicle. This issue affects AutoMobility MyCar versions prior to 3.4.24 on iOS and versions prior to 4.1.2 on Android. This issue has additionally been fixed in Carlink, Link, Visions MyCar, and MyCar Kia.

INFO

Published Date :

Jan. 15, 2020, 5:15 p.m.

Last Modified :

Jan. 24, 2020, 7:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-9493 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mycarcontrols mycar_controls
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9493.

URL Resource
https://itunes.apple.com/us/app/mycar-controls/id1126511815 Product
https://mycarcontrols.com/ Product
https://play.google.com/store/apps/details?id=app.com.automobility.mycar.control Product
https://www.kb.cert.org/vuls/id/174715/ Third Party Advisory US Government Resource
https://www.securityfocus.com/bid/107827 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9493 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9493 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://itunes.apple.com/us/app/mycar-controls/id1126511815 No Types Assigned https://itunes.apple.com/us/app/mycar-controls/id1126511815 Product
    Changed Reference Type https://mycarcontrols.com/ No Types Assigned https://mycarcontrols.com/ Product
    Changed Reference Type https://play.google.com/store/apps/details?id=app.com.automobility.mycar.control No Types Assigned https://play.google.com/store/apps/details?id=app.com.automobility.mycar.control Product
    Changed Reference Type https://www.kb.cert.org/vuls/id/174715/ No Types Assigned https://www.kb.cert.org/vuls/id/174715/ Third Party Advisory, US Government Resource
    Changed Reference Type https://www.securityfocus.com/bid/107827 No Types Assigned https://www.securityfocus.com/bid/107827 Third Party Advisory, VDB Entry
    Added CWE NIST CWE-798
    Added CPE Configuration OR *cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:iphone_os:*:* versions up to (excluding) 3.4.24 *cpe:2.3:a:mycarcontrols:mycar_controls:*:*:*:*:*:android:*:* versions up to (excluding) 4.1.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9493 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9493 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.10 }} 0.46%

score

0.84673

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability