Vulnerabilities (CVE)

Filtered by vendor Wincofireworks Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5014 1 Wincofireworks 2 Fw-1007, Fw-1007 Firmware 2024-02-28 3.3 LOW 6.5 MEDIUM
An exploitable improper access control vulnerability exists in the bluetooth low energy functionality of Winco Fireworks FireFly FW-1007 V2.0. An attacker can connect to the device to trigger this vulnerability.