Vulnerability CVE-2013-4859


Published: 2019-12-27

Description:
INSTEON Hub 2242-222 lacks Web and API authentication

See advisories in our WLB2 database:
Topic
Author
Date
High
INSTEON Hub 2242-222 Lack Of Authentication
David Bryan
02.08.2013

Type:

CWE-276

(Incorrect Default Permissions)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
http://www.exploit-db.com/exploits/27284
https://exchange.xforce.ibmcloud.com/vulnerabilities/86196

Copyright 2024, cxsecurity.com

 

Back to Top