[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-15745Date: (C)2019-08-29   (M)2023-12-22


The Eques elf smart plug and the mobile app use a hardcoded AES 256 bit key to encrypt the commands and responses between the device and the app. The communication happens over UDP port 27431. An attacker on the local network can use the same key to encrypt and send commands to discover all smart plugs in a network, take over control of a device, and perform actions such as turning it on and off.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 3.3
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 5.9Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://github.com/iamckn/eques
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-four/
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-one/
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-three/
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-two/

CWE    1
CWE-798

© SecPod Technologies