Vulnerabilities > Domoticz > Mydomoathome > 0.240

DATE CVE VULNERABILITY TITLE RISK
2021-04-29 CVE-2020-21990 Incorrect Authorization vulnerability in Domoticz Mydomoathome 0.240
Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement.
network
low complexity
domoticz CWE-863
5.0