Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack surface.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Kaspersky

Published: 2018-08-08T00:00:00

Updated: 2018-08-13T20:57:01

Reserved: 2018-08-06T00:00:00


Link: CVE-2018-15125

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-13T21:48:01.603

Modified: 2018-10-10T15:43:13.650


Link: CVE-2018-15125

JSON object: View

cve-icon Redhat Information

No data.

CWE