Zipato Zipabox Smart Home Controller: Sensitive Information Disclosure Vulnerability

Zipato Zipabox Smart Home Controller: Sensitive Information Disclosure Vulnerability

CVE-2018-15125 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack surface.

Learn more about our Attack Surface Assessment.