CVE-2013-4859

INSTEON Hub 2242-222 lacks Web and API authentication
References
Link Resource
http://www.exploit-db.com/exploits/27284 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/86196 VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:insteon:hub_firmware:2242-222:*:*:*:*:*:*:*
cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-27 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-4859

Mitre link : CVE-2013-4859

CVE.ORG link : CVE-2013-4859


JSON object : View

Products Affected

insteon

  • hub
  • hub_firmware
CWE
CWE-276

Incorrect Default Permissions