Unauthenticated System Property Modification Vulnerability in Panasonic Eluga Ray 600

Unauthenticated System Property Modification Vulnerability in Panasonic Eluga Ray 600

CVE-2019-15378 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

The Panasonic Eluga Ray 600 Android device with a build fingerprint of Panasonic/ELUGA_Ray_600/ELUGA_Ray_600:8.1.0/O11019/1532692680:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.

Learn more about our Cis Benchmark Audit For Google Android.