Vulnerabilities > EQ 3 > Homematic Ccu2 Firmware > 2.45.7

DATE CVE VULNERABILITY TITLE RISK
2021-07-22 CVE-2021-33032 OS Command Injection vulnerability in Eq-3 Homematic Ccu2 Firmware
A Remote Code Execution (RCE) vulnerability in the WebUI component of the eQ-3 HomeMatic CCU2 firmware up to and including version 2.57.5 and CCU3 firmware up to and including version 3.57.5 allows remote unauthenticated attackers to execute system commands as root via a simple HTTP request.
network
low complexity
eq-3 CWE-78
critical
10.0
2020-05-15 CVE-2020-12834 Incorrect Default Permissions vulnerability in Eq-3 Ccu3 Firmware and Homematic Ccu2 Firmware
eQ-3 Homematic Central Control Unit (CCU)2 through 2.51.6 and CCU3 through 3.51.6 allow Remote Code Execution in the JSON API Method ReGa.runScript, by unauthenticated attackers with access to the web interface, due to the default auto-login feature being enabled during first-time setup (or factory reset).
network
low complexity
eq-3 CWE-276
7.5
2019-09-17 CVE-2019-16199 Missing Authentication for Critical Function vulnerability in Eq-3 Homematic Ccu2 Firmware and Homematic Ccu3 Firmware
eQ-3 Homematic CCU2 before 2.47.18 and CCU3 before 3.47.18 allow Remote Code Execution by unauthenticated attackers with access to the web interface via an HTTP POST request to certain URLs related to the ReGa core process.
network
low complexity
eq-3 CWE-306
7.5
2019-08-14 CVE-2019-9585 Missing Authentication for Critical Function vulnerability in Eq-3 Homematic Ccu2 Firmware and Homematic Ccu3 Firmware
eQ-3 Homematic CCU2 prior to 2.47.10 and CCU3 prior to 3.47.10 JSON API has Improper Access Control for Interface.***Metadata related operations, resulting in the ability to read, set and deletion of Metadata.
network
low complexity
eq-3 CWE-306
7.5
2019-08-14 CVE-2019-9584 Forced Browsing vulnerability in Eq-3 Homematic Ccu2 Firmware and Homematic Ccu3 Firmware
eQ-3 Homematic AddOn 'CloudMatic' on CCU2 and CCU3 allows uncontrolled admin access, resulting in the ability to obtain VPN profile details, shutting down the VPN service and to delete the VPN service configuration.
network
low complexity
eq-3 CWE-425
7.5
2019-08-14 CVE-2019-9583 Resource Exhaustion vulnerability in Eq-3 Homematic Ccu2 Firmware and Homematic Ccu3 Firmware
eQ-3 Homematic CCU2 and CCU3 obtain session IDs without login.
network
low complexity
eq-3 CWE-400
6.4
2019-08-14 CVE-2019-9582 Unspecified vulnerability in Eq-3 Homematic Ccu2 Firmware
eQ-3 Homematic CCU2 outdated base software packages allows Denial of Service.
network
low complexity
eq-3
7.8
2019-08-13 CVE-2019-14985 Improper Authentication vulnerability in Eq-3 Homematic Ccu2 Firmware and Homematic Ccu3 Firmware
eQ-3 Homematic CCU2 and CCU3 with the CUxD AddOn installed allow Remote Code Execution by unauthenticated attackers with access to the web interface, because this interface can access the CMD_EXEC virtual device type 28.
network
low complexity
eq-3 CWE-287
7.5