Lucene search

K

Domoticz Security Vulnerabilities

cve
cve

CVE-2020-21990

Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive...

7.5CVSS

7.4AI Score

0.025EPSS

2021-04-29 02:15 PM
25
4
cve
cve

CVE-2019-15480

Domoticz 4.10717 has XSS via...

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-23 01:15 PM
26
cve
cve

CVE-2019-10678

Domoticz before 4.10579 neglects to categorize \n and \r as insecure argument...

7.5CVSS

7.8AI Score

0.056EPSS

2019-03-31 09:29 PM
61
cve
cve

CVE-2019-10664

Domoticz before 4.10578 allows SQL Injection via the idx parameter in CWebServer::GetFloorplanImage in...

9.8CVSS

9.8AI Score

0.014EPSS

2019-03-31 02:29 PM
44