The Sinilink XY-WFT1 WiFi Remote Thermostat, running firmware 1.3.6, allows an attacker to bypass the intended requirement to communicate using MQTT. It is possible to replay Sinilink aka SINILINK521 protocol (udp/1024) commands interfacing directly with the target device. This, in turn, allows for an attack to control the onboard relay without requiring authentication via the mobile application. This might result in an unacceptable temperature within the target device's physical environment.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-20T00:00:00

Updated: 2024-08-03T13:40:06.234Z

Reserved: 2022-10-24T00:00:00

Link: CVE-2022-43704

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-20T17:15:10.823

Modified: 2023-01-27T15:05:28.433

Link: CVE-2022-43704

cve-icon Redhat

No data.