CVE

CVE-2019-3983

CVE-2019-3983

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary code and commands on the device due to insufficient UART protections.

Source: CVE-2019-3983

Exit mobile version