An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. When using the device at initial setup, a default password is used (123456) for administrative purposes. There is no prompt to change this password. Note that this password can be used in combination with CVE-2019-20470.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-01T20:10:12

Updated: 2021-02-01T20:10:12

Reserved: 2020-02-17T00:00:00


Link: CVE-2019-20471

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-01T21:15:13.670

Modified: 2021-02-05T20:53:48.230


Link: CVE-2019-20471

JSON object: View

cve-icon Redhat Information

No data.

CWE