CVE-2019-15745

The Eques elf smart plug and the mobile app use a hardcoded AES 256 bit key to encrypt the commands and responses between the device and the app. The communication happens over UDP port 27431. An attacker on the local network can use the same key to encrypt and send commands to discover all smart plugs in a network, take over control of a device, and perform actions such as turning it on and off.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:equeshome:elf_smart_plug_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:equeshome:elf_smart_plug:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-29 13:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-15745

Mitre link : CVE-2019-15745

CVE.ORG link : CVE-2019-15745


JSON object : View

Products Affected

equeshome

  • elf_smart_plug
  • elf_smart_plug_firmware
CWE
CWE-798

Use of Hard-coded Credentials