CVE List

CVE-2019-3983

Moderate 6.8

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary code and commands on the device due to insufficient UART protections.

Published December 12, 2019.

Affected software

Get alerts for Amazon Blink Xt2 Sync Module Firmware

Reference links