Vulnerabilities (CVE)

Filtered by vendor Domoticz Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-21990 1 Domoticz 1 Mydomoathome 2023-12-10 5.0 MEDIUM 7.5 HIGH
Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive information.
CVE-2019-10678 1 Domoticz 1 Domoticz 2023-12-10 5.0 MEDIUM 7.5 HIGH
Domoticz before 4.10579 neglects to categorize \n and \r as insecure argument options.
CVE-2019-15480 1 Domoticz 1 Domoticz 2023-12-10 3.5 LOW 5.4 MEDIUM
Domoticz 4.10717 has XSS via item.Name.
CVE-2019-10664 1 Domoticz 1 Domoticz 2023-12-10 7.5 HIGH 9.8 CRITICAL
Domoticz before 4.10578 allows SQL Injection via the idx parameter in CWebServer::GetFloorplanImage in WebServer.cpp.