Arbitrary File Read Vulnerability in eQ-3 AG Homematic CCU3 3.43.15 and Earlier

Arbitrary File Read Vulnerability in eQ-3 AG Homematic CCU3 3.43.15 and Earlier

CVE-2019-9726 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory Traversal / Arbitrary File Read in eQ-3 AG Homematic CCU3 3.43.15 and earlier allows remote attackers to read arbitrary files of the device's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.

Learn more about our Web App Pen Testing.