CVE-2019-15914

An issue was discovered on Xiaomi DGNWG03LM, ZNCZ03LM, MCCGQ01LM, WSDCGQ01LM, RTCGQ01LM devices. Attackers can use the ZigBee trust center rejoin procedure to perform mutiple denial of service attacks.
Configurations

Configuration 1


Information

Published : 2019-12-20 05:15

Updated : 2020-01-03 02:59


NVD link : CVE-2019-15914

Mitre link : CVE-2019-15914

Products Affected
CWE