Lucene search

K

Elf Smart Plug Firmware Security Vulnerabilities

cve
cve

CVE-2019-15745

The Eques elf smart plug and the mobile app use a hardcoded AES 256 bit key to encrypt the commands and responses between the device and the app. The communication happens over UDP port 27431. An attacker on the local network can use the same key to encrypt and send commands to discover all smart.....

8.8CVSS

8.5AI Score

0.002EPSS

2019-08-29 01:15 PM
17