Vulnerabilities > CVE-2020-21990 - Incorrect Authorization vulnerability in Domoticz Mydomoathome 0.240

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
domoticz
CWE-863

Summary

Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive information.

Vulnerable Configurations

Part Description Count
Application
Domoticz
1

Common Weakness Enumeration (CWE)