5 results (0.004 seconds)

CVSS: 5.9EPSS: 0%CPEs: 20EXPL: 0

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle attacks. Un manejo inadecuado de paquetes de respuesta API con formato incorrecto para clientes API en productos de software Bosch BT puede permitir que un atacante no autenticado provoque una situación de denegación de servicio (DoS). Para aprovechar esta vulnerabilidad, un atacante debe reemplazar un servidor API existente, por ejemplo mediante ataques Man-in-the-Middle. • https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html • CWE-703: Improper Check or Handling of Exceptional Conditions •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim's system. This affects both the installer as well as the installed application. This also affects Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 and Bosch DIVAR IP all-in-one 7000 with installers and installed BVMS versions prior to BVMS 10.1.1. Cargar una DLL mediante un Elemento de Ruta de Búsqueda no Controlada en Bosch BVMS y BVMS Viewer en las versiones 10.1.0, 10.0.1, 10.0.0 y 9.0.0 y anteriores, permite a un atacante ejecutar código arbitrario en el sistema de una víctima. Esto afecta tanto al instalador como a la aplicación instalada. • https://psirt.bosch.com/security-advisories/bosch-sa-835563-bt.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 8.6EPSS: 0%CPEs: 19EXPL: 0

A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed. Una vulnerabilidad de salto de ruta en la implementación NoTouch de Bosch Video Management System (BVMS), permite a un atacante remoto no autenticado leer archivos arbitrarios desde el Servidor Central. • https://psirt.bosch.com/security-advisories/bosch-sa-815013-bt.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 0%CPEs: 23EXPL: 0

Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 <= 6.45.08, 6.44 <= 6.44.022, 6.43 <= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 <= 3.62.0019 and DIVAR IP 5000 <= 3.80.0039 if the corresponding port 8023 has been opened in the device's firewall. • https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.7EPSS: 0%CPEs: 19EXPL: 0

A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed. Una vulnerabilidad de salto de ruta en el FileTransferService de Bosch Video Management System (BVMS), permite a un atacante remoto autenticado leer archivos arbitrarios del Servidor Central. • https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-sa-381489-bt_cve-2020-6767_securityadvisory_bvms_pathtraversal.pdf https://psirt.bosch.com/security-advisories/BOSCH-SA-381489-BT.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •