RSS   Vulnerabilities for 'Zipabox firmware'   RSS

2018-08-13
 
CVE-2018-15125

CWE-200
 

 
Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack surface.

 
 
CVE-2018-15124

CWE-326
 

 
Weak hashing algorithm in Zipato Zipabox Smart Home Controller BOARD REV - 1 with System Version -118 allows unauthenticated attacker extract clear text passwords and get root access on the device.

 
 
CVE-2018-15123

CWE-noinfo
 

 
Insecure configuration storage in Zipato Zipabox Smart Home Controller BOARD REV - 1 with System Version -118 allows remote attacker perform new attack vectors and take under control device and smart home.

 


Copyright 2024, cxsecurity.com

 

Back to Top