CVE-2019-10119

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
eQ-3 HomeMatic CCU2 devices before 2.41.8 and CCU3 devices before 3.43.16 use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID via an invalid login attempt to the RemoteApi account, aka HMCCU-154. This leads to automatic login as admin.
Overview
  • CVE ID
  • CVE-2019-10119
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-10T12:15:12
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* 1 OR 3.43.16
cpe:2.3:h:eq-3:ccu3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:eq-3:ccu2_firmware:*:*:*:*:*:*:*:* 1 OR 2.41.8
cpe:2.3:h:eq-3:ccu2:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:32:56 Added to TrackCVE
2022-12-03 23:04:03 2019-07-10T12:15Z 2019-07-10T12:15:12 CVE Published Date updated
2022-12-03 23:04:03 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 23:04:03 Analyzed Vulnerability Status updated