CVE-2019-14475

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
eQ-3 Homematic CCU2 2.47.15 and prior and CCU3 3.47.15 and prior use session IDs for authentication but lack authorization checks. An attacker can obtain a session ID from CVE-2019-9583, resulting in the ability to read the service messages, clear the system protocol, create a new user in the system, or modify/delete internal programs.
Overview
  • CVE ID
  • CVE-2019-14475
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-05T20:15:11
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:eq-3:ccu2_firmware:*:*:*:*:*:*:*:* 1 OR 2.47.15
cpe:2.3:h:eq-3:ccu2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:eq-3:ccu3_firmware:*:*:*:*:*:*:*:* 1 OR 3.47.15
cpe:2.3:h:eq-3:ccu3:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://psytester.github.io/CVE-2019-14475 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:35:25 Added to TrackCVE
2022-12-04 00:40:21 2019-08-05T20:15Z 2019-08-05T20:15:11 CVE Published Date updated
2022-12-04 00:40:21 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 00:40:21 Analyzed Vulnerability Status updated