Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
References
Link Resource
https://atomic111.github.io/article/homematic-ccu3-fileread Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-13T16:19:20

Updated: 2019-05-13T16:19:20

Reserved: 2019-03-12T00:00:00


Link: CVE-2019-9726

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-13T17:29:03.987

Modified: 2019-05-14T16:31:04.943


Link: CVE-2019-9726

JSON object: View

cve-icon Redhat Information

No data.

CWE