9.3
CVSSv2

CVE-2013-4859

Published: 27/12/2019 Updated: 09/01/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

INSTEON Hub 2242-222 lacks Web and API authentication

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

insteon hub_firmware 2242-222

Exploits

Trustwave SpiderLabs Security Advisory TWSL2013-023: Lack of Web and API Authentication Vulnerability in INSTEON Hub Published: 8/01/13 Version: 10 Vendor: INSTEON (wwwINSTEONcom/) Product: Hub Version affected: 2242-222 (model discontinued) Product description: Home automation controller for INSTEON and X10 compatible devices such as ...
INSTEON Hub version 2242-222, a home automation controller for INSTEON and X10 compatible devices, fails to authenticate access to various APIs ...