Lucene search

K

Ccu3 Firmware Security Vulnerabilities

cve
cve

CVE-2021-33032

A Remote Code Execution (RCE) vulnerability in the WebUI component of the eQ-3 HomeMatic CCU2 firmware up to and including version 2.57.5 and CCU3 firmware up to and including version 3.57.5 allows remote unauthenticated attackers to execute system commands as root via a simple HTTP...

10CVSS

9.8AI Score

0.032EPSS

2021-07-22 06:15 PM
28
5
cve
cve

CVE-2020-12834

eQ-3 Homematic Central Control Unit (CCU)2 through 2.51.6 and CCU3 through 3.51.6 allow Remote Code Execution in the JSON API Method ReGa.runScript, by unauthenticated attackers with access to the web interface, due to the default auto-login feature being enabled during first-time setup (or...

9.8CVSS

9.6AI Score

0.018EPSS

2020-05-15 05:15 PM
62
cve
cve

CVE-2019-18938

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the E-Mail AddOn through 1.6.8.c installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the save.cgi script for payload upload and the testtcl.cgi script for its...

9.8CVSS

9.9AI Score

0.013EPSS

2019-11-14 07:15 PM
31
cve
cve

CVE-2019-18939

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the HM-Print AddOn through 1.2a installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi and exec1.cgi scripts, which execute TCL script content from an HTTP POST...

9.8CVSS

9.8AI Score

0.013EPSS

2019-11-14 07:15 PM
35
cve
cve

CVE-2019-18937

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the Script Parser AddOn through 1.8 installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi script, which executes TCL script content from an HTTP POST...

9.8CVSS

9.7AI Score

0.013EPSS

2019-11-14 07:15 PM
27
cve
cve

CVE-2019-15849

eQ-3 HomeMatic CCU3 firmware 3.41.11 allows session fixation. An attacker can create session IDs and send them to the victim. After the victim logs in to the session, the attacker can use that session. The attacker could create SSH logins after a valid session and easily compromise the...

7.3CVSS

7AI Score

0.001EPSS

2019-10-17 02:15 PM
20
cve
cve

CVE-2019-15850

eQ-3 HomeMatic CCU3 firmware version 3.41.11 allows Remote Code Execution in the ReGa.runScript method. An authenticated attacker can easily execute code and compromise the...

8.8CVSS

8.9AI Score

0.006EPSS

2019-10-17 02:15 PM
25
cve
cve

CVE-2019-16199

eQ-3 Homematic CCU2 before 2.47.18 and CCU3 before 3.47.18 allow Remote Code Execution by unauthenticated attackers with access to the web interface via an HTTP POST request to certain URLs related to the ReGa core...

9.8CVSS

9.6AI Score

0.013EPSS

2019-09-17 09:15 PM
87
cve
cve

CVE-2019-9585

eQ-3 Homematic CCU2 prior to 2.47.10 and CCU3 prior to 3.47.10 JSON API has Improper Access Control for Interface.***Metadata related operations, resulting in the ability to read, set and deletion of...

9.8CVSS

9.3AI Score

0.008EPSS

2019-08-14 09:15 PM
17
cve
cve

CVE-2019-9584

eQ-3 Homematic AddOn 'CloudMatic' on CCU2 and CCU3 allows uncontrolled admin access, resulting in the ability to obtain VPN profile details, shutting down the VPN service and to delete the VPN service configuration. This is related to improper access control for all /addons/mh/...

9.8CVSS

9.2AI Score

0.006EPSS

2019-08-14 09:15 PM
18
cve
cve

CVE-2019-9583

eQ-3 Homematic CCU2 and CCU3 obtain session IDs without login. This allows a Denial of Service and is a starting point for other attacks. Affected versions for CCU2: 2.35.16, 2.41.5, 2.41.8, 2.41.9, 2.45.6, 2.45.7, 2.47.10, 2.47.12, 2.47.15. Affected versions for CCU3: 3.41.11, 3.43.16, 3.45.5,...

8.2CVSS

7.5AI Score

0.001EPSS

2019-08-14 08:15 PM
20
cve
cve

CVE-2019-14986

eQ-3 Homematic CCU2 and CCU3 with the CUxD AddOn before 2.3.0 installed allow administrative operations by unauthenticated attackers with access to the web interface, because features such as File-Browser and Shell Command (as well as "Set root password") are...

8.1CVSS

8.2AI Score

0.004EPSS

2019-08-13 08:15 PM
16
cve
cve

CVE-2019-14985

eQ-3 Homematic CCU2 and CCU3 with the CUxD AddOn installed allow Remote Code Execution by unauthenticated attackers with access to the web interface, because this interface can access the CMD_EXEC virtual device type...

9.8CVSS

9.6AI Score

0.009EPSS

2019-08-13 08:15 PM
18
cve
cve

CVE-2019-14984

eQ-3 Homematic CCU2 and CCU3 with the XML-API through 1.2.0 AddOn installed allow Remote Code Execution by unauthenticated attackers with access to the web interface, because the undocumented addons/xmlapi/exec.cgi script uses CMD_EXEC to execute TCL code from a POST...

8.1CVSS

8.5AI Score

0.005EPSS

2019-08-13 08:15 PM
16
cve
cve

CVE-2019-14474

eQ-3 Homematic CCU3 3.47.15 and prior has Improper Input Validation in function 'Call()' of ReGa core logic process, resulting in the ability to start a Denial of Service. Due to Improper Authorization an attacker can obtain a session ID from CVE-2019-9583 or a valid guest/user/admin account can...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-07 06:15 PM
36
cve
cve

CVE-2019-14473

eQ-3 Homematic CCU2 and CCU3 use session IDs for authentication but lack authorization checks. Consequently, a valid guest level or user level account can create a new admin level account, read the service messages, clear the system protocol or modify/delete internal programs, etc....

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-06 07:15 PM
25
cve
cve

CVE-2019-14475

eQ-3 Homematic CCU2 2.47.15 and prior and CCU3 3.47.15 and prior use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID from CVE-2019-9583, resulting in the ability to read the service messages, clear the system protocol, create a new user in the...

7.5CVSS

7.5AI Score

0.006EPSS

2019-08-05 08:15 PM
40
cve
cve

CVE-2019-10121

eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.15 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via the user authentication dialogue, aka HMCCU-153. This leads to automatic login as...

9.8CVSS

9.4AI Score

0.005EPSS

2019-07-10 12:15 PM
20
cve
cve

CVE-2019-10120

On eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16, automatic login configuration (aka setAutoLogin) can be achieved by continuing to use a session ID after a logout, aka...

8.8CVSS

8.6AI Score

0.001EPSS

2019-07-10 12:15 PM
29
cve
cve

CVE-2019-10122

eQ-3 HomeMatic CCU2 devices before 2.41.9 and CCU3 devices before 3.43.16 have buffer overflows in the ReGa ise GmbH HTTP-Server 2.0 component, aka HMCCU-179. This may lead to remote code...

9.8CVSS

9.8AI Score

0.019EPSS

2019-07-10 12:15 PM
30
cve
cve

CVE-2019-10119

eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via an invalid login attempt to the RemoteApi account, aka HMCCU-154. This leads to automatic login as...

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-10 12:15 PM
23
cve
cve

CVE-2019-9727

Unauthenticated password hash disclosure in the User.getUserPWD method in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to retrieve the GUI password hashes of GUI users. This vulnerability can be exploited by unauthenticated attackers with access to the web...

7.5CVSS

7.5AI Score

0.01EPSS

2019-05-13 05:29 PM
23
cve
cve

CVE-2019-9726

Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web...

7.5CVSS

7.6AI Score

0.036EPSS

2019-05-13 05:29 PM
20