Vulnerability CVE-2018-15125


Published: 2018-08-13

Description:
Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack surface.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zipato -> Zipabox firmware 

 References:
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/08/08/klcert-18-005-zipato-zipabox-sensitive-information-disclosure/

Copyright 2024, cxsecurity.com

 

Back to Top