Lucene search

K

Winco Firefly Security Vulnerabilities

cve
cve

CVE-2019-5014

An exploitable improper access control vulnerability exists in the bluetooth low energy functionality of Winco Fireworks FireFly FW-1007 V2.0. An attacker can connect to the device to trigger this...

6.5CVSS

6.4AI Score

0.001EPSS

2019-05-08 05:29 PM
45