CVE-2018-15125

Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack surface.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zipato:zipabox_firmware:118:*:*:*:*:*:*:*
cpe:2.3:h:zipato:zipabox:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-13 21:48

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15125

Mitre link : CVE-2018-15125

CVE.ORG link : CVE-2018-15125


JSON object : View

Products Affected

zipato

  • zipabox
  • zipabox_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor