ID

VAR-201911-0657


CVE

CVE-2019-18938


TITLE

eQ-3 Homematic and E-Mail Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-012056

DESCRIPTION

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the E-Mail AddOn through 1.6.8.c installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the save.cgi script for payload upload and the testtcl.cgi script for its execution. eQ-3 Homematic CCU2 , CCU3 , E-Mail Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Both eQ-3 Homematic CCU3 and eQ-3 Homematic CCU2 are central control units of a smart home system produced by German eQ-3 company. There are security vulnerabilities in E-Mail AddOn 1.6.8.c and earlier versions in eQ-3 Homematic CCU2 version 2.47.20 and CCU3 version 3.47.18. An attacker could exploit this vulnerability to execute code

Trust: 1.8

sources: NVD: CVE-2019-18938 // JVNDB: JVNDB-2019-012056 // VULHUB: VHN-151334 // VULMON: CVE-2019-18938

AFFECTED PRODUCTS

vendor:eq 3model:homematic ccu3scope:eqversion:3.47.18

Trust: 1.6

vendor:hm emailmodel:hm emailscope:eqversion:1.6.2

Trust: 1.6

vendor:hm emailmodel:hm emailscope:eqversion:1.6.0

Trust: 1.6

vendor:hm emailmodel:hm emailscope:eqversion:1.6.3

Trust: 1.6

vendor:eq 3model:homematic ccu2scope:eqversion:2.24.20

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.8

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.7a

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.5

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.7b

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.8b

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.8c

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.4

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.8a

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.7

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.6

Trust: 1.0

vendor:hm emailmodel:hm emailscope:eqversion:1.6.7c

Trust: 1.0

vendor:eq 3model:ccu2scope:eqversion:2.47.20

Trust: 0.8

vendor:eq 3model:ccu3scope:eqversion:3.47.18

Trust: 0.8

vendor:hm emailmodel:hm emailscope:lteversion:1.6.8.c

Trust: 0.8

vendor:eq 3model:homematic ccu3scope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2019-012056 // CNNVD: CNNVD-201911-987 // NVD: CVE-2019-18938

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18938
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-18938
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201911-987
value: CRITICAL

Trust: 0.6

VULHUB: VHN-151334
value: HIGH

Trust: 0.1

VULMON: CVE-2019-18938
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-18938
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-151334
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-18938
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-18938
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-151334 // VULMON: CVE-2019-18938 // JVNDB: JVNDB-2019-012056 // CNNVD: CNNVD-201911-987 // NVD: CVE-2019-18938

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.0

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-151334 // JVNDB: JVNDB-2019-012056 // NVD: CVE-2019-18938

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-987

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201911-987

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012056

PATCH

title:Top Pageurl:https://www.eq-3.com/

Trust: 0.8

title:hm_emailurl:https://github.com/jens-maus/hm_email

Trust: 0.8

sources: JVNDB: JVNDB-2019-012056

EXTERNAL IDS

db:NVDid:CVE-2019-18938

Trust: 2.6

db:JVNDBid:JVNDB-2019-012056

Trust: 0.8

db:CNNVDid:CNNVD-201911-987

Trust: 0.7

db:VULHUBid:VHN-151334

Trust: 0.1

db:VULMONid:CVE-2019-18938

Trust: 0.1

sources: VULHUB: VHN-151334 // VULMON: CVE-2019-18938 // JVNDB: JVNDB-2019-012056 // CNNVD: CNNVD-201911-987 // NVD: CVE-2019-18938

REFERENCES

url:https://psytester.github.io/cve-2019-18938/

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-18938

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18938

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/306.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-151334 // VULMON: CVE-2019-18938 // JVNDB: JVNDB-2019-012056 // CNNVD: CNNVD-201911-987 // NVD: CVE-2019-18938

SOURCES

db:VULHUBid:VHN-151334
db:VULMONid:CVE-2019-18938
db:JVNDBid:JVNDB-2019-012056
db:CNNVDid:CNNVD-201911-987
db:NVDid:CVE-2019-18938

LAST UPDATE DATE

2024-11-23T22:55:21.414000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-151334date:2019-11-19T00:00:00
db:VULMONid:CVE-2019-18938date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2019-012056date:2019-11-25T00:00:00
db:CNNVDid:CNNVD-201911-987date:2019-11-20T00:00:00
db:NVDid:CVE-2019-18938date:2024-11-21T04:33:52.720

SOURCES RELEASE DATE

db:VULHUBid:VHN-151334date:2019-11-14T00:00:00
db:VULMONid:CVE-2019-18938date:2019-11-14T00:00:00
db:JVNDBid:JVNDB-2019-012056date:2019-11-25T00:00:00
db:CNNVDid:CNNVD-201911-987date:2019-11-14T00:00:00
db:NVDid:CVE-2019-18938date:2019-11-14T19:15:13.347