CVE-2019-9726

Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
References
Link Resource
https://atomic111.github.io/article/homematic-ccu3-fileread Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-05-13 05:29

Updated : 2019-05-14 04:31


NVD link : CVE-2019-9726

Mitre link : CVE-2019-9726

Products Affected
CWE