An exploitable improper access control vulnerability exists in the bluetooth low energy functionality of Winco Fireworks FireFly FW-1007 V2.0. An attacker can connect to the device to trigger this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-05-08T16:47:59

Updated: 2022-04-19T17:32:46

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5014

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-08T17:29:01.410

Modified: 2022-06-13T18:45:30.930


Link: CVE-2019-5014

JSON object: View

cve-icon Redhat Information

No data.