CVE-2019-15914

An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Attackers can use the ZigBee trust center rejoin procedure to perform mutiple denial of service attacks.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mi:dgnwg03lm_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:dgnwg03lm:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:mi:zncz03lm_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:zncz03lm:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:mi:mccgq01lm_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:mccgq01lm:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:mi:wsdcgq01lm_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:wsdcgq01lm:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:mi:rtcgq01lm_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:mi:rtcgq01lm:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-20 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15914

Mitre link : CVE-2019-15914

CVE.ORG link : CVE-2019-15914


JSON object : View

Products Affected

mi

  • dgnwg03lm
  • rtcgq01lm
  • wsdcgq01lm_firmware
  • mccgq01lm
  • zncz03lm
  • rtcgq01lm_firmware
  • wsdcgq01lm
  • dgnwg03lm_firmware
  • mccgq01lm_firmware
  • zncz03lm_firmware
CWE
CWE-20

Improper Input Validation