Lucene search

K
nvd[email protected]NVD:CVE-2019-16199
HistorySep 17, 2019 - 9:15 p.m.

CVE-2019-16199

2019-09-1721:15:11
CWE-306
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.013

Percentile

85.9%

eQ-3 Homematic CCU2 before 2.47.18 and CCU3 before 3.47.18 allow Remote Code Execution by unauthenticated attackers with access to the web interface via an HTTP POST request to certain URLs related to the ReGa core process.

Affected configurations

Nvd
Node
eq-3homematic_ccu2_firmwareRange<2.47.18
AND
eq-3homematic_ccu2Match-
Node
eq-3homematic_ccu3_firmwareRange<3.47.18
AND
eq-3homematic_ccu3Match-
VendorProductVersionCPE
eq-3homematic_ccu2_firmware*cpe:2.3:o:eq-3:homematic_ccu2_firmware:*:*:*:*:*:*:*:*
eq-3homematic_ccu2-cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:*
eq-3homematic_ccu3_firmware*cpe:2.3:o:eq-3:homematic_ccu3_firmware:*:*:*:*:*:*:*:*
eq-3homematic_ccu3-cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.013

Percentile

85.9%

Related for NVD:CVE-2019-16199