Lucene search

K

Ccu3 Firmware Security Vulnerabilities

cve
cve

CVE-2019-10119

eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via an invalid login attempt to the RemoteApi account, aka HMCCU-154. This leads to automatic login as admin.

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-10 12:15 PM
23
cve
cve

CVE-2019-10120

On eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16, automatic login configuration (aka setAutoLogin) can be achieved by continuing to use a session ID after a logout, aka HMCCU-154.

8.8CVSS

8.6AI Score

0.001EPSS

2019-07-10 12:15 PM
29
cve
cve

CVE-2019-10121

eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.15 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via the user authentication dialogue, aka HMCCU-153. This leads to automatic login as admin.

9.8CVSS

9.4AI Score

0.005EPSS

2019-07-10 12:15 PM
20
cve
cve

CVE-2019-10122

eQ-3 HomeMatic CCU2 devices before 2.41.9 and CCU3 devices before 3.43.16 have buffer overflows in the ReGa ise GmbH HTTP-Server 2.0 component, aka HMCCU-179. This may lead to remote code execution.

9.8CVSS

9.8AI Score

0.019EPSS

2019-07-10 12:15 PM
30
cve
cve

CVE-2019-14473

eQ-3 Homematic CCU2 and CCU3 use session IDs for authentication but lack authorization checks. Consequently, a valid guest level or user level account can create a new admin level account, read the service messages, clear the system protocol or modify/delete internal programs, etc. pp.

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-06 07:15 PM
25
cve
cve

CVE-2019-14474

eQ-3 Homematic CCU3 3.47.15 and prior has Improper Input Validation in function 'Call()' of ReGa core logic process, resulting in the ability to start a Denial of Service. Due to Improper Authorization an attacker can obtain a session ID from CVE-2019-9583 or a valid guest/user/admin account can st...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-07 06:15 PM
36
cve
cve

CVE-2019-14475

eQ-3 Homematic CCU2 2.47.15 and prior and CCU3 3.47.15 and prior use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID from CVE-2019-9583, resulting in the ability to read the service messages, clear the system protocol, create a new user in the syste...

7.5CVSS

7.5AI Score

0.006EPSS

2019-08-05 08:15 PM
40
cve
cve

CVE-2019-9726

Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.

7.5CVSS

7.6AI Score

0.036EPSS

2019-05-13 05:29 PM
20
cve
cve

CVE-2019-9727

Unauthenticated password hash disclosure in the User.getUserPWD method in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to retrieve the GUI password hashes of GUI users. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.

7.5CVSS

7.5AI Score

0.01EPSS

2019-05-13 05:29 PM
23
cve
cve

CVE-2020-12834

eQ-3 Homematic Central Control Unit (CCU)2 through 2.51.6 and CCU3 through 3.51.6 allow Remote Code Execution in the JSON API Method ReGa.runScript, by unauthenticated attackers with access to the web interface, due to the default auto-login feature being enabled during first-time setup (or factory...

9.8CVSS

9.6AI Score

0.018EPSS

2020-05-15 05:15 PM
62