Lucene search

K
cvelistMitreCVELIST:CVE-2019-9726
HistoryMay 13, 2019 - 4:19 p.m.

CVE-2019-9726

2019-05-1316:19:20
mitre
www.cve.org

7.7 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device’s filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.

7.7 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

Related for CVELIST:CVE-2019-9726