Lucene search

K

Furbo Security Vulnerabilities

cve
cve

CVE-2023-28704

Furbo dog camera has insufficient filtering for special parameter of device log management function. An unauthenticated remote attacker in the Bluetooth network with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands or...

8.8CVSS

9.2AI Score

0.001EPSS

2023-06-02 11:15 AM
14