Lucene search

K

Wsdcgq01lm Firmware Security Vulnerabilities

cve
cve

CVE-2019-15914

An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Attackers can use the ZigBee trust center rejoin procedure to perform mutiple denial of service...

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-20 05:15 PM
33
cve
cve

CVE-2019-15913

An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Because of insecure key transport in ZigBee communication, causing attackers to gain sensitive information and denial of service attack, take over smart home devices, and tamper with...

9.8CVSS

7.4AI Score

0.005EPSS

2019-12-20 05:15 PM
33