Vulnerabilities (CVE)

Filtered by vendor Eq-3 Subscribe
Filtered by product Ccu2 Firmware
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14423 1 Eq-3 3 Ccu2, Ccu2 Firmware, Cux-daemon 2023-12-10 9.0 HIGH 8.8 HIGH
A Remote Code Execution (RCE) issue in the addon CUx-Daemon 1.11a of the eQ-3 Homematic CCU-Firmware 2.35.16 until 2.45.6 allows remote authenticated attackers to execute system commands as root remotely via a simple HTTP request.
CVE-2019-14424 1 Eq-3 3 Ccu2, Ccu2 Firmware, Cux-daemon 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A Local File Inclusion (LFI) issue in the addon CUx-Daemon 1.11a of the eQ-3 Homematic CCU-Firmware 2.35.16 until 2.45.6 allows remote authenticated attackers to read sensitive files via a simple HTTP Request.
CVE-2019-10120 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
On eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16, automatic login configuration (aka setAutoLogin) can be achieved by continuing to use a session ID after a logout, aka HMCCU-154.
CVE-2019-10121 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.15 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via the user authentication dialogue, aka HMCCU-153. This leads to automatic login as admin.
CVE-2019-10119 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via an invalid login attempt to the RemoteApi account, aka HMCCU-154. This leads to automatic login as admin.
CVE-2019-10122 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
eQ-3 HomeMatic CCU2 devices before 2.41.9 and CCU3 devices before 3.43.16 have buffer overflows in the ReGa ise GmbH HTTP-Server 2.0 component, aka HMCCU-179. This may lead to remote code execution.
CVE-2019-14473 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
eQ-3 Homematic CCU2 and CCU3 use session IDs for authentication but lack authorization checks. Consequently, a valid guest level or user level account can create a new admin level account, read the service messages, clear the system protocol or modify/delete internal programs, etc. pp.
CVE-2019-14475 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
eQ-3 Homematic CCU2 2.47.15 and prior and CCU3 3.47.15 and prior use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID from CVE-2019-9583, resulting in the ability to read the service messages, clear the system protocol, create a new user in the system, or modify/delete internal programs.