CVE-2018-7296

Directory Traversal / Arbitrary File Read in User.getLanguage method in eQ-3 AG Homematic CCU2 2.29.2 and earlier allows remote attackers to read the first line of an arbitrary file on the CCU2's filesystem. This vulnerability can be exploited by unauthenticated attackers with access to the web interface.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:eq-3:homematic_central_control_unit_ccu2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:eq-3:homematic_central_control_unit_ccu2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-22 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7296

Mitre link : CVE-2018-7296

CVE.ORG link : CVE-2018-7296


JSON object : View

Products Affected

eq-3

  • homematic_central_control_unit_ccu2_firmware
  • homematic_central_control_unit_ccu2
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')