CVE-2019-9583

eQ-3 Homematic CCU2 and CCU3 obtain session IDs without login. This allows a Denial of Service and is a starting point for other attacks. Affected versions for CCU2: 2.35.16, 2.41.5, 2.41.8, 2.41.9, 2.45.6, 2.45.7, 2.47.10, 2.47.12, 2.47.15. Affected versions for CCU3: 3.41.11, 3.43.16, 3.45.5, 3.45.7, 3.47.10, 3.47.15.
Configurations

Configuration 1


Information

Published : 2019-08-14 08:15

Updated : 2020-04-10 08:05


NVD link : CVE-2019-9583

Mitre link : CVE-2019-9583

Products Affected
CWE