RSS   Podatności dla 'Fuze card ble firmware'   RSS

2018-04-04
 
CVE-2018-9119

CWE-306
 

 
An attacker with physical access to a BrilliantTS FUZE card (MCU firmware 0.1.73, BLE firmware 0.7.4) can unlock the card, extract credit card numbers, and tamper with data on the card via Bluetooth because no authentication is needed, as demonstrated by gatttool.

 

 >>> Vendor: Brilliantts 2 Produkty
Fuze card ble firmware
Fuze card mcu firmware


Copyright 2024, cxsecurity.com

 

Back to Top