Vulnerabilities > Insteon > HUB Firmware > 2242.222

DATE CVE VULNERABILITY TITLE RISK
2019-12-27 CVE-2013-4859 Incorrect Default Permissions vulnerability in Insteon HUB Firmware 2242222
INSTEON Hub 2242-222 lacks Web and API authentication
network
insteon CWE-276
critical
9.3