CVE-2019-18937

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the Script Parser AddOn through 1.8 installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi script, which executes TCL script content from an HTTP POST request.
Overview
  • CVE ID
  • CVE-2019-18937
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-14T19:15:13
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:scriptparser_project:scriptparser:1.8:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.8:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.7:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.7:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.6:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.5:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.4:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.3:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.3:beta1:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.2:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.0:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.20:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.6:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.5:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.4:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.3:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.3:beta1:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.2:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
cpe:2.3:a:scriptparser_project:scriptparser:1.0:*:*:*:*:*:*:* 1 AND
cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:* 0 AND
cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.18:*:*:*:*:*:*:* 1 AND
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://psytester.github.io/CVE-2019-18937/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:09:50 Added to TrackCVE
2022-12-04 06:21:54 2019-11-14T19:15Z 2019-11-14T19:15:13 CVE Published Date updated
2022-12-04 06:21:54 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 06:21:54 Analyzed Vulnerability Status updated