Executive Summary

Informations
Name CVE-2019-15849 First vendor Publication 2019-10-17
Vendor Cve Last vendor Modification 2019-10-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 5.2 Temporal Score 7.3
Exploitabality Sub Score 2.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:N)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

eQ-3 HomeMatic CCU3 firmware 3.41.11 allows session fixation. An attacker can create session IDs and send them to the victim. After the victim logs in to the session, the attacker can use that session. The attacker could create SSH logins after a valid session and easily compromise the system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15849

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-384 Session Fixation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
MISC https://noskill1337.github.io/homematic-ccu3-session-fixation
https://www.eq-3.com/products/homematic.html

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-05-23 02:25:42
  • First insertion