CVE-2019-5014

An exploitable improper access control vulnerability exists in the bluetooth low energy functionality of Winco Fireworks FireFly FW-1007 V2.0. An attacker can connect to the device to trigger this vulnerability.
References
Configurations

Configuration 1


Information

Published : 2019-05-08 05:29

Updated : 2022-06-13 06:45


NVD link : CVE-2019-5014

Mitre link : CVE-2019-5014

Products Affected
CWE