Insecure Configuration Storage in Zipato Zipabox Smart Home Controller: Remote Attack Vector and Device Takeover Vulnerability

Insecure Configuration Storage in Zipato Zipabox Smart Home Controller: Remote Attack Vector and Device Takeover Vulnerability

CVE-2018-15123 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Insecure configuration storage in Zipato Zipabox Smart Home Controller BOARD REV - 1 with System Version -118 allows remote attacker perform new attack vectors and take under control device and smart home.

Learn more about our Web Application Penetration Testing UK.