CVE-2019-9726

Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
References
Link Resource
https://atomic111.github.io/article/homematic-ccu3-fileread Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:eq-3:ccu3:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-13 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9726

Mitre link : CVE-2019-9726

CVE.ORG link : CVE-2019-9726


JSON object : View

Products Affected

eq-3

  • ccu3
  • ccu3_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')