CVE-2023-28704

CVSS V2 None CVSS V3 None
Description
Furbo dog camera has insufficient filtering for special parameter of device log management function. An unauthenticated remote attacker in the Bluetooth network with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands or disrupt service.
Overview
  • CVE ID
  • CVE-2023-28704
  • Assigner
  • twcert
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-06-02T00:00:00
  • Last Modified Date
  • 2023-06-02T00:00:00
References
History
Created Old Value New Value Data Type Notes
2024-06-25 10:51:12 Added to TrackCVE