CVE-2019-5014

CVE-2019-5014

An exploitable improper access control vulnerability exists in the bluetooth low energy functionality of Winco Fireworks FireFly FW-1007 V2.0. An attacker can connect to the device to trigger this vulnerability.

Source: CVE-2019-5014

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다