Lucene search

K
cveMitreCVE-2019-15745
HistoryAug 29, 2019 - 1:15 p.m.

CVE-2019-15745

2019-08-2913:15:11
CWE-798
mitre
web.nvd.nist.gov
27
eques elf
smart plug
mobile app
aes 256
key
udp
port 27431
vulnerability
nvd
cve-2019-15745

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.003

Percentile

72.2%

The Eques elf smart plug and the mobile app use a hardcoded AES 256 bit key to encrypt the commands and responses between the device and the app. The communication happens over UDP port 27431. An attacker on the local network can use the same key to encrypt and send commands to discover all smart plugs in a network, take over control of a device, and perform actions such as turning it on and off.

Affected configurations

Nvd
Node
equeshomeelf_smart_plug_firmwareMatch-
AND
equeshomeelf_smart_plugMatch-
VendorProductVersionCPE
equeshomeelf_smart_plug_firmware-cpe:2.3:o:equeshome:elf_smart_plug_firmware:-:*:*:*:*:*:*:*
equeshomeelf_smart_plug-cpe:2.3:h:equeshome:elf_smart_plug:-:*:*:*:*:*:*:*

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.003

Percentile

72.2%

Related for CVE-2019-15745