CVE

CVE-2018-15125

CVE-2018-15125

Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack surface.

Source: CVE-2018-15125

Exit mobile version