SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Samsung SmartThings Hub SQL Injection

Category: IoT-ATTACKS      

An exploitable JSON injection vulnerability exists in the credentials handler of video-core’s HTTP server of Samsung SmartThings Hub. The video-core process incorrectly parses the user-controlled JSON payload, leading to a JSON injection which in turn leads to a SQL injection in the video-core database.


Relevant Information