CVE-2019-5014

An exploitable improper access control vulnerability exists in the bluetooth low energy functionality of Winco Fireworks FireFly FW-1007 V2.0. An attacker can connect to the device to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wincofireworks:fw-1007_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:wincofireworks:fw-1007:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-08 17:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5014

Mitre link : CVE-2019-5014

CVE.ORG link : CVE-2019-5014


JSON object : View

Products Affected

wincofireworks

  • fw-1007_firmware
  • fw-1007
CWE
CWE-306

Missing Authentication for Critical Function

CWE-284

Improper Access Control