Vulnerabilities (CVE)

Filtered by vendor Domoticz Subscribe
Filtered by product Mydomoathome
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-21990 1 Domoticz 1 Mydomoathome 2024-02-28 5.0 MEDIUM 7.5 HIGH
Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive information.