Vulnerabilities (CVE)

Filtered by vendor Eq-3 Subscribe
Filtered by product Ccu3
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10120 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
On eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16, automatic login configuration (aka setAutoLogin) can be achieved by continuing to use a session ID after a logout, aka HMCCU-154.
CVE-2019-9727 1 Eq-3 2 Ccu3, Ccu3 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Unauthenticated password hash disclosure in the User.getUserPWD method in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to retrieve the GUI password hashes of GUI users. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
CVE-2019-14474 1 Eq-3 2 Ccu3, Ccu3 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
eQ-3 Homematic CCU3 3.47.15 and prior has Improper Input Validation in function 'Call()' of ReGa core logic process, resulting in the ability to start a Denial of Service. Due to Improper Authorization an attacker can obtain a session ID from CVE-2019-9583 or a valid guest/user/admin account can start this attack too.
CVE-2019-9726 1 Eq-3 2 Ccu3, Ccu3 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
CVE-2019-10121 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.15 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via the user authentication dialogue, aka HMCCU-153. This leads to automatic login as admin.
CVE-2019-10119 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via an invalid login attempt to the RemoteApi account, aka HMCCU-154. This leads to automatic login as admin.
CVE-2019-10122 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
eQ-3 HomeMatic CCU2 devices before 2.41.9 and CCU3 devices before 3.43.16 have buffer overflows in the ReGa ise GmbH HTTP-Server 2.0 component, aka HMCCU-179. This may lead to remote code execution.
CVE-2019-14473 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
eQ-3 Homematic CCU2 and CCU3 use session IDs for authentication but lack authorization checks. Consequently, a valid guest level or user level account can create a new admin level account, read the service messages, clear the system protocol or modify/delete internal programs, etc. pp.
CVE-2019-14475 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
eQ-3 Homematic CCU2 2.47.15 and prior and CCU3 3.47.15 and prior use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID from CVE-2019-9583, resulting in the ability to read the service messages, clear the system protocol, create a new user in the system, or modify/delete internal programs.