Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Eq-3 Subscribe
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12834 1 Eq-3 4 Ccu3 Firmware, Homematic Ccu2, Homematic Ccu2 Firmware and 1 more 2020-05-21 7.5 HIGH 9.8 CRITICAL
eQ-3 Homematic Central Control Unit (CCU)2 through 2.51.6 and CCU3 through 3.51.6 allow Remote Code Execution in the JSON API Method ReGa.runScript, by unauthenticated attackers with access to the web interface, due to the default auto-login feature being enabled during first-time setup (or factory reset).
CVE-2018-7300 1 Eq-3 2 Homematic Ccu2, Homematic Ccu2 Firmware 2020-04-14 10.0 HIGH 9.8 CRITICAL
Directory Traversal / Arbitrary File Write / Remote Code Execution in the User.setLanguage method in eQ-3 AG Homematic CCU2 2.29.2 and earlier allows remote attackers to write arbitrary files to the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
CVE-2019-9583 1 Eq-3 4 Homematic Ccu2, Homematic Ccu2 Firmware, Homematic Ccu3 and 1 more 2020-04-10 6.4 MEDIUM 8.2 HIGH
eQ-3 Homematic CCU2 and CCU3 obtain session IDs without login. This allows a Denial of Service and is a starting point for other attacks. Affected versions for CCU2: 2.35.16, 2.41.5, 2.41.8, 2.41.9, 2.45.6, 2.45.7, 2.47.10, 2.47.12, 2.47.15. Affected versions for CCU3: 3.41.11, 3.43.16, 3.45.5, 3.45.7, 3.47.10, 3.47.15.
CVE-2019-15849 1 Eq-3 2 Homematic Ccu3, Homematic Ccu3 Firmware 2019-10-22 4.9 MEDIUM 7.3 HIGH
eQ-3 HomeMatic CCU3 firmware 3.41.11 allows session fixation. An attacker can create session IDs and send them to the victim. After the victim logs in to the session, the attacker can use that session. The attacker could create SSH logins after a valid session and easily compromise the system.
CVE-2018-7297 1 Eq-3 2 Homematic Central Control Unit Ccu2, Homematic Central Control Unit Ccu2 Firmware 2019-10-02 10.0 HIGH 9.8 CRITICAL
Remote Code Execution in the TCL script interpreter in eQ-3 AG Homematic CCU2 2.29.2 and earlier allows remote attackers to obtain read/write access and execute system commands on the device. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
CVE-2018-7299 1 Eq-3 2 Homematic Central Control Unit Ccu2, Homematic Central Control Unit Ccu2 Firmware 2019-10-02 5.2 MEDIUM 8.0 HIGH
Remote Code Execution in the addon installation process in eQ-3 AG Homematic CCU2 2.29.2 and earlier allows authenticated attackers to create or overwrite arbitrary files or install malicious software on the device.
CVE-2018-7298 1 Eq-3 2 Homematic Central Control Unit Ccu2, Homematic Central Control Unit Ccu2 Firmware 2019-10-02 9.3 HIGH 8.1 HIGH
In /usr/local/etc/config/addons/mh/loopupd.sh on eQ-3 AG HomeMatic CCU2 2.29.22 devices, software update packages are downloaded via the HTTP protocol, which does not provide any cryptographic protection of the downloaded contents. An attacker with a privileged network position (which could be obtained via DNS spoofing of www.meine-homematic.de or other approaches) can exploit this issue in order to provide arbitrary malicious firmware updates to the CCU2. This can result in a full system compromise.
CVE-2018-7296 1 Eq-3 2 Homematic Central Control Unit Ccu2, Homematic Central Control Unit Ccu2 Firmware 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
Directory Traversal / Arbitrary File Read in User.getLanguage method in eQ-3 AG Homematic CCU2 2.29.2 and earlier allows remote attackers to read the first line of an arbitrary file on the CCU2's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
CVE-2019-14474 1 Eq-3 2 Ccu3, Ccu3 Firmware 2019-08-15 5.0 MEDIUM 7.5 HIGH
eQ-3 Homematic CCU3 3.47.15 and prior has Improper Input Validation in function 'Call()' of ReGa core logic process, resulting in the ability to start a Denial of Service. Due to Improper Authorization an attacker can obtain a session ID from CVE-2019-9583 or a valid guest/user/admin account can start this attack too.
CVE-2019-10120 1 Eq-3 4 Ccu2, Ccu2 Firmware, Ccu3 and 1 more 2019-07-17 6.5 MEDIUM 8.8 HIGH
On eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16, automatic login configuration (aka setAutoLogin) can be achieved by continuing to use a session ID after a logout, aka HMCCU-154.
CVE-2019-9726 1 Eq-3 2 Ccu3, Ccu3 Firmware 2019-05-14 5.0 MEDIUM 7.5 HIGH
Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
CVE-2018-7301 1 Eq-3 2 Homematic Central Control Unit Ccu2, Homematic Central Control Unit Ccu2 Firmware 2018-03-18 7.5 HIGH 9.8 CRITICAL
eQ-3 AG HomeMatic CCU2 2.29.22 devices have an open XML-RPC port without authentication. This can be exploited by sending arbitrary XML-RPC requests to control the attached BidCos devices.