CVE-2013-485927.12.2019, 17:15INSTEON Hub 2242-222 lacks Web and API authenticationEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST8.1 HIGHNETWORKHIGHNONECVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:HmitreCNA------CVEADP------Awaiting analysisThis vulnerability is currently awaiting analysis.Base ScoreCVSS 3.xEPSS ScorePercentile: 91%Known Exploits!http://www.exploit-db.com/exploits/27284http://www.exploit-db.com/exploits/27284Common Weakness EnumerationCWE-276 - Incorrect Default PermissionsDuring installation, installed file permissions are set to allow anyone to modify those files.Referenceshttp://www.exploit-db.com/exploits/27284https://exchange.xforce.ibmcloud.com/vulnerabilities/86196http://www.exploit-db.com/exploits/27284https://exchange.xforce.ibmcloud.com/vulnerabilities/86196