In Hunesion i-oneNet version 3.0.7 ~ 3.0.53 and 4.0.4 ~ 4.0.16, due to the lack of update file integrity checking in the upgrade process, an attacker can craft malicious file and use it as an update.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: krcert

Published: 2019-07-10T19:38:09

Updated: 2019-07-10T19:38:09

Reserved: 2019-06-13T00:00:00


Link: CVE-2019-12804

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-10T20:15:12.420

Modified: 2023-02-28T17:59:41.257


Link: CVE-2019-12804

JSON object: View

cve-icon Redhat Information

No data.