CVE-2019-15745

CVE-2019-15745

The Eques elf smart plug and the mobile app use a hardcoded AES 256 bit key to encrypt the commands and responses between the device and the app. The communication happens over UDP port 27431. An attacker on the local network can use the same key to encrypt and send commands to discover all smart plugs in a network, take over control of a device, and perform actions such as turning it on and off.

Source: CVE-2019-15745

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다