Lucene search

K

Homematic Ccu2 Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-7300

Directory Traversal / Arbitrary File Write / Remote Code Execution in the User.setLanguage method in eQ-3 AG Homematic CCU2 2.29.2 and earlier allows remote attackers to write arbitrary files to the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to...

9.8CVSS

9.7AI Score

0.035EPSS

2018-02-22 07:29 PM
29
cve
cve

CVE-2019-14985

eQ-3 Homematic CCU2 and CCU3 with the CUxD AddOn installed allow Remote Code Execution by unauthenticated attackers with access to the web interface, because this interface can access the CMD_EXEC virtual device type 28.

9.8CVSS

9.6AI Score

0.009EPSS

2019-08-13 08:15 PM
20
cve
cve

CVE-2019-16199

eQ-3 Homematic CCU2 before 2.47.18 and CCU3 before 3.47.18 allow Remote Code Execution by unauthenticated attackers with access to the web interface via an HTTP POST request to certain URLs related to the ReGa core process.

9.8CVSS

9.6AI Score

0.013EPSS

2019-09-17 09:15 PM
89
cve
cve

CVE-2019-18937

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the Script Parser AddOn through 1.8 installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi script, which executes TCL script content from an HTTP POST request.

9.8CVSS

9.7AI Score

0.013EPSS

2019-11-14 07:15 PM
33
cve
cve

CVE-2019-18938

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the E-Mail AddOn through 1.6.8.c installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the save.cgi script for payload upload and the testtcl.cgi script for its execution.

9.8CVSS

9.9AI Score

0.013EPSS

2019-11-14 07:15 PM
34
cve
cve

CVE-2019-18939

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the HM-Print AddOn through 1.2a installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi and exec1.cgi scripts, which execute TCL script content from an HTTP POST request.

9.8CVSS

9.8AI Score

0.013EPSS

2019-11-14 07:15 PM
38
cve
cve

CVE-2019-9584

eQ-3 Homematic AddOn 'CloudMatic' on CCU2 and CCU3 allows uncontrolled admin access, resulting in the ability to obtain VPN profile details, shutting down the VPN service and to delete the VPN service configuration. This is related to improper access control for all /addons/mh/ pages.

9.8CVSS

9.2AI Score

0.006EPSS

2019-08-14 09:15 PM
22
cve
cve

CVE-2019-9585

eQ-3 Homematic CCU2 prior to 2.47.10 and CCU3 prior to 3.47.10 JSON API has Improper Access Control for Interface.***Metadata related operations, resulting in the ability to read, set and deletion of Metadata.

9.8CVSS

9.3AI Score

0.008EPSS

2019-08-14 09:15 PM
20
cve
cve

CVE-2020-12834

eQ-3 Homematic Central Control Unit (CCU)2 through 2.51.6 and CCU3 through 3.51.6 allow Remote Code Execution in the JSON API Method ReGa.runScript, by unauthenticated attackers with access to the web interface, due to the default auto-login feature being enabled during first-time setup (or factory...

9.8CVSS

9.6AI Score

0.013EPSS

2020-05-15 05:15 PM
68