exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files from Jim Blankendaal

First Active2024-07-30
Last Active2024-07-30
Luvion Grand Elite 3 Connect Default Root Credentials
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Authentication to the device is based on a username and password. The root credentials are the same across all devices of this model.

tags | advisory, root
advisories | CVE-2020-11925
SHA-256 | 91634b6551f1c4552fd199be2e464137398cb4b429f2c78d26995a771a12cc5e
Luvion Grand Elite 3 Connect Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Clients can authenticate themselves to the device using a username and password. These credentials can be obtained through an unauthenticated web request, e.g., for a JavaScript file. Also, the disclosed information includes the SSID and WPA2 key for the Wi-Fi network the device is connected to.

tags | advisory, web, javascript, info disclosure
advisories | CVE-2020-11926
SHA-256 | c1840a21faea62a36c6bc7e40c57e0e5b17eba2135cb46888a2b4014361ad916
One2Track 2019-12-08 Information Disclosure
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on One2Track 2019-12-08 devices. Confidential information is needlessly stored on the smartwatch. Audio files are stored in .amr format, in the audior directory. An attacker who has physical access can retrieve all audio files by connecting via a USB cable.

tags | advisory, info disclosure
advisories | CVE-2019-20469
SHA-256 | 21d88cd70375a513ca358325971700e907cca09906e21a62eda4bd9a20252236
One2Track 2019-12-08 Missing PIN
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on One2Track 2019-12-08 devices. Any SIM card used with the device cannot have a PIN configured. If a PIN is configured, the device simply produces a "Remove PIN and restart!" message, and cannot be used. This makes it easier for an attacker to use the SIM card by stealing the device.

tags | advisory
advisories | CVE-2019-20472
SHA-256 | c354352413f8666ba1eec42b7fabff8e3f67cfd24cf5d6949f74962a76b6e758
SeTracker2 Excessive Permissions
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered in SeTracker2 for TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. It has unnecessary permissions such as READ_EXTERNAL_STORAGE, WRITE_EXTERNAL_STORAGE, and READ_CONTACTS.

tags | advisory
advisories | CVE-2019-20468
SHA-256 | 806a413eb345bf884dd2711847e2efb60cd41b51c64dc7189d3c7e0007fe10cc
TK-Star Q90 Junior GPS Horloge 3.1042.9.8656 Default Password
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. When using the device at initial setup, a default password is used (123456) for administrative purposes. There is no prompt to change this password. Note that this password can be used in combination with CVE-2019-20470.

tags | advisory
advisories | CVE-2019-20470, CVE-2019-20471
SHA-256 | e8053fe5ffde193ef64f389c10296bdc5332d86109140c7971011eee3c2c7921
TK-Star Q90 Junior GPS Horloge 3.1042.9.8656 Missing PIN
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. Any SIM card used with the device cannot have a PIN configured. If a PIN is configured, the device simply produces a "Remove PIN and restart!" message, and cannot be used. This makes it easier for an attacker to use the SIM card by stealing the device.

tags | advisory
advisories | CVE-2019-20473
SHA-256 | 71e557db13170d553f8222b252adfde3c496c8b680f843aad63c276633d096ae
TK-Star Q90 Junior GPS Horlage 3.1042.9.8656 SMS Control
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. It performs actions based on certain SMS commands. This can be used to set up a voice communication channel from the watch to any telephone number, initiated by sending a specific SMS and using the default password, e.g., pw,password,call,mobile_number triggers an outbound call from the watch. The password is sometimes available because of CVE-2019-20471.

tags | advisory, telephony
advisories | CVE-2019-20470, CVE-2019-20471
SHA-256 | c037e2ee83a5523ffd033fa937fdfb763b41df886c5224e3cf246b802481b761
WiZ Colors A60 1.14.0 Cleartext Credential Storage
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. Wi-Fi credentials are stored in cleartext in flash memory, which presents an information-disclosure risk for a discarded or resold device.

tags | advisory
advisories | CVE-2020-11924
SHA-256 | 97d62dd567fb988f3824a1cbb6eab402cf63cfefc3ddcaca2c3268d749b6814d
WiZ Colors A60 1.14.0 Information Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. The device sends unnecessary information to the cloud controller server. Although this information is sent encrypted and has low risk in isolation, it decreases the privacy of the end user. The information sent includes the local IP address being used and the SSID of the Wi-Fi network the device is connected to.

tags | advisory, local, info disclosure
advisories | CVE-2020-11922
SHA-256 | f549ef3c39fe38d7059dc9eac35c3af42528503ec1e98721a75f5dc9da7da20f
WiZ Colors A60 1.14.0 Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. Applications use general logs to reflect all kind of information to the terminal. The WIZ application does also use logs, however instead of only generic information also API credentials are submitted to the android log. The information that is reflected in the logging can be used to perform authorized requests in behalf of the user and therefore controlling the lights just as the user can do using the application. In order to obtain the information access to the device logs is required. This can most easily be done via local access and also by other apps on rooted devices.

tags | advisory, local, root, info disclosure
advisories | CVE-2020-11923
SHA-256 | 6492b2c8cbbe7c07a81425d4126782dccb464f0c1bd39f043a2040c848da6ea8
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close