Filtered by vendor Domoticz Subscriptions
Filtered by product Mydomoathome Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-21990 1 Domoticz 1 Mydomoathome 2021-05-08 7.5 High
Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive information.