CVE-2019-14475

eQ-3 Homematic CCU2 2.47.15 and prior and CCU3 3.47.15 and prior use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID from CVE-2019-9583, resulting in the ability to read the service messages, clear the system protocol, create a new user in the system, or modify/delete internal programs.
References
Link Resource
https://psytester.github.io/CVE-2019-14475 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:eq-3:ccu2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:eq-3:ccu2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:eq-3:ccu3:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-05 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14475

Mitre link : CVE-2019-14475

CVE.ORG link : CVE-2019-14475


JSON object : View

Products Affected

eq-3

  • ccu3
  • ccu2
  • ccu2_firmware
  • ccu3_firmware
CWE
CWE-862

Missing Authorization