Vulnerabilites related to bosch - divar_ip_2000_firmware
Vulnerability from fkie_nvd
Published
2019-05-13 22:29
Modified
2024-11-21 04:50
Summary
A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "360F7882-2D5C-46ED-A9C6-5A79129C272A",
              "versionEndExcluding": "3.62.0019",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114BF1E1-4E81-42C3-A563-7C4A523312A4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03229722-C77A-4B16-A90C-E9BA73F4A821",
              "versionEndExcluding": "3.80.0033",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "640B6AE6-691F-4C75-BD99-254D078D3080",
              "versionEndExcluding": "3.71.0032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "526B56A8-3106-44C1-8C77-B22995A98C86",
              "versionEndExcluding": "3.71.0032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1FA491-AF37-4C00-A6D6-DFA48DEF426D",
              "versionEndExcluding": "3.81.0032",
              "versionStartIncluding": "3.81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de salto de directorio ubicada en el servidor web afecta a varios productos de hardware y software de Bosch. La vulnerabilidad permite potencialmente a un usuario remoto autorizado acceder a archivos arbitrarios en el sistema a trav\u00e9s de la interfaz de red. Productos de hardware afectados: Bosch DIVAR IP 2000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que contienen la soluci\u00f3n: 3.62.0019 y posteriores), Bosch DIVAR IP 5000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que contienen la soluci\u00f3n: 3.80.0033 y posteriores). Productos de software afectados: Video Recording Manager (VRM) (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 antes de 3.71.0032 ; versiones que contienen la soluci\u00f3n: 3.71.0032; 3.81.0032 y posteriores), Bosch Video Management System (BVMS) (versiones vulnerables: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; versiones que contienen la soluci\u00f3n: 7.5; 3.71.0032)."
    }
  ],
  "id": "CVE-2019-8952",
  "lastModified": "2024-11-21T04:50:43.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-13T22:29:01.153",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-13 21:29
Modified
2024-11-21 04:50
Summary
An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "360F7882-2D5C-46ED-A9C6-5A79129C272A",
              "versionEndExcluding": "3.62.0019",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114BF1E1-4E81-42C3-A563-7C4A523312A4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03229722-C77A-4B16-A90C-E9BA73F4A821",
              "versionEndExcluding": "3.80.0033",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F58C643-F4E4-43FD-A202-907B8F1FBF43",
              "versionEndExcluding": "3.71.0056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C885C30F-DAD8-4656-BE37-9D298E34C6E1",
              "versionEndExcluding": "3.70.0056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1FA491-AF37-4C00-A6D6-DFA48DEF426D",
              "versionEndExcluding": "3.81.0032",
              "versionStartIncluding": "3.81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de redirecci\u00f3n abierta en el servidor web afecta a varios productos de hardware y software de Bosch. La vulnerabilidad permite potencialmente que un atacante remoto redirija a los usuarios a una URL arbitraria. Productos de hardware afectados: Bosch DIVAR IP 2000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que corrigen el fallo: 3.62.0019 y posteriores), Bosch DIVAR IP 5000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que corrigen el fallo: 3.80.0033 y posteriores). Productos de software afectados: Video Recording Manager (VRM) (versiones vulnerables: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que corrigen el fallo: 3.70.0056 y posteriores; 3.81.0032 y posteriores), Bosch Video Management System (BVMS) (versiones vulnerables: 3.50.00XX; 3.55.00XX; 3.60.00XX; versiones que corrigen el fallo: 7.5; 3.70.0056)."
    }
  ],
  "id": "CVE-2019-8951",
  "lastModified": "2024-11-21T04:50:43.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-13T21:29:01.653",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-07 20:15
Modified
2024-11-21 05:36
Summary
Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 <= 6.45.08, 6.44 <= 6.44.022, 6.43 <= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 <= 3.62.0019 and DIVAR IP 5000 <= 3.80.0039 if the corresponding port 8023 has been opened in the device's firewall.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982F24B-1DB5-4331-9418-618A0E7C0AA6",
              "versionEndIncluding": "6.42.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132FF92-04FE-4036-A540-2AF7DFF8A7BF",
              "versionEndIncluding": "6.43.0023",
              "versionStartIncluding": "6.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1651176D-7EBE-4CDA-8C96-0767E4458E47",
              "versionEndIncluding": "6.44.022",
              "versionStartIncluding": "6.44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A556E28A-8323-4990-AF87-57CAF5C4D858",
              "versionEndIncluding": "6.45.08",
              "versionStartIncluding": "6.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B9754B-930B-4C1C-A2BA-6BF356AD29E3",
              "versionEndIncluding": "3.62.0019",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114BF1E1-4E81-42C3-A563-7C4A523312A4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D21A7415-BC5C-438A-8003-B733C9C954E9",
              "versionEndIncluding": "3.80.0039",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982F24B-1DB5-4331-9418-618A0E7C0AA6",
              "versionEndIncluding": "6.42.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132FF92-04FE-4036-A540-2AF7DFF8A7BF",
              "versionEndIncluding": "6.43.0023",
              "versionStartIncluding": "6.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1651176D-7EBE-4CDA-8C96-0767E4458E47",
              "versionEndIncluding": "6.44.022",
              "versionStartIncluding": "6.44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A556E28A-8323-4990-AF87-57CAF5C4D858",
              "versionEndIncluding": "6.45.08",
              "versionStartIncluding": "6.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE760B-9B65-49A3-92E5-93880C58A628",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982F24B-1DB5-4331-9418-618A0E7C0AA6",
              "versionEndIncluding": "6.42.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132FF92-04FE-4036-A540-2AF7DFF8A7BF",
              "versionEndIncluding": "6.43.0023",
              "versionStartIncluding": "6.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1651176D-7EBE-4CDA-8C96-0767E4458E47",
              "versionEndIncluding": "6.44.022",
              "versionStartIncluding": "6.44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A556E28A-8323-4990-AF87-57CAF5C4D858",
              "versionEndIncluding": "6.45.08",
              "versionStartIncluding": "6.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D23E90-110B-4ADC-8417-CD0149D126D2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6982F24B-1DB5-4331-9418-618A0E7C0AA6",
              "versionEndIncluding": "6.42.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132FF92-04FE-4036-A540-2AF7DFF8A7BF",
              "versionEndIncluding": "6.43.0023",
              "versionStartIncluding": "6.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1651176D-7EBE-4CDA-8C96-0767E4458E47",
              "versionEndIncluding": "6.44.022",
              "versionStartIncluding": "6.44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_streaming_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A556E28A-8323-4990-AF87-57CAF5C4D858",
              "versionEndIncluding": "6.45.08",
              "versionStartIncluding": "6.45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7075A014-A297-4E41-81D8-2535BC2BD4E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 \u003c= 6.45.08, 6.44 \u003c= 6.44.022, 6.43 \u003c= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 \u003c= 3.62.0019 and DIVAR IP 5000 \u003c= 3.80.0039 if the corresponding port 8023 has been opened in the device\u0027s firewall."
    },
    {
      "lang": "es",
      "value": "Una Falta de Autenticaci\u00f3n para la Funci\u00f3n Cr\u00edtica en Bosch Video Streaming Gateway (VSG) permite a un atacante remoto no autenticado recuperar y establecer datos de configuraci\u00f3n arbitrarios de Video Streaming Gateway. Un ataque con \u00e9xito puede impactar la confidencialidad y la disponibilidad de los datos de video en vivo y grabados de todas las c\u00e1maras configuradas para ser controladas por el VSG, as\u00ed como el almacenamiento de grabaci\u00f3n asociado con el VSG. Esto afecta a Bosch Video Streaming Gateway versiones 6.45 anteriores a 6.45.08 incluy\u00e9ndola, 6.44 anteriores a 6.44.022 incluy\u00e9ndola, 6.43 anteriores a 6.43.0023 incluy\u00e9ndola y 6.42.10 y anteriores. Esto afecta a Bosch DIVAR IP 3000, DIVAR IP 7000 y DIVAR IP all-in-one 5000, si se instala una versi\u00f3n vulnerable de VSG con BVMS. Esto afecta a Bosch DIVAR IP 2000 anteriores a 3.62.0019 incluy\u00e9ndola y DIVAR IP 5000 anteriores a 3.80.0039 incluy\u00e9ndola, si el puerto 8023 correspondiente ha sido abierto en el firewall del dispositivo."
    }
  ],
  "id": "CVE-2020-6769",
  "lastModified": "2024-11-21T05:36:09.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "psirt@bosch.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-07T20:15:35.507",
  "references": [
    {
      "source": "psirt@bosch.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html"
    }
  ],
  "sourceIdentifier": "psirt@bosch.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "psirt@bosch.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2019-8951 (GCVE-0-2019-8951)
Vulnerability from cvelistv5
Published
2019-05-13 20:51
Modified
2024-08-04 21:31
Severity ?
CWE
  • n/a
Summary
An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.595Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-13T20:51:33",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-8951",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com"
            },
            {
              "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf",
              "refsource": "CONFIRM",
              "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
            },
            {
              "name": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html",
              "refsource": "CONFIRM",
              "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
            },
            {
              "name": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-8951",
    "datePublished": "2019-05-13T20:51:33",
    "dateReserved": "2019-02-20T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.595Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-8952 (GCVE-0-2019-8952)
Vulnerability from cvelistv5
Published
2019-05-13 21:14
Modified
2024-08-04 21:31
Severity ?
CWE
  • n/a
Summary
A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.642Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-13T21:14:34",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-8952",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com"
            },
            {
              "name": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html",
              "refsource": "CONFIRM",
              "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
            },
            {
              "name": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
            },
            {
              "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf",
              "refsource": "CONFIRM",
              "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-8952",
    "datePublished": "2019-05-13T21:14:34",
    "dateReserved": "2019-02-20T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-6769 (GCVE-0-2020-6769)
Vulnerability from cvelistv5
Published
2020-02-07 19:57
Modified
2024-09-16 21:03
Severity ?
CWE
  • CWE-306 - Missing Authentication for Critical Function
Summary
Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 <= 6.45.08, 6.44 <= 6.44.022, 6.43 <= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 <= 3.62.0019 and DIVAR IP 5000 <= 3.80.0039 if the corresponding port 8023 has been opened in the device's firewall.
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:11:04.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "DIVAR IP 2000",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "3.62.0019",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "DIVAR IP 5000",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "3.80.0039",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Video Streaming Gateway",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "6.45.08",
              "status": "affected",
              "version": "6.45",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.44.0030",
              "status": "affected",
              "version": "6.44",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.43.0023",
              "status": "affected",
              "version": "6.43",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.42.10",
              "status": "affected",
              "version": "6.42 and older",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "DIVAR IP 3000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "DIVAR IP 7000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "DIVAR IP all-in-one 5000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        }
      ],
      "datePublic": "2020-01-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 \u003c= 6.45.08, 6.44 \u003c= 6.44.022, 6.43 \u003c= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 \u003c= 3.62.0019 and DIVAR IP 5000 \u003c= 3.80.0039 if the corresponding port 8023 has been opened in the device\u0027s firewall."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306 Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-07T19:57:12",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html"
        }
      ],
      "source": {
        "advisory": "BOSCH-SA-260625-BT",
        "discovery": "INTERNAL"
      },
      "title": "Missing Authentication for Critical Function in Bosch Video Streaming Gateway",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@bosch.com",
          "DATE_PUBLIC": "2020-01-29T13:00:00.000Z",
          "ID": "CVE-2020-6769",
          "STATE": "PUBLIC",
          "TITLE": "Missing Authentication for Critical Function in Bosch Video Streaming Gateway"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "DIVAR IP 2000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "port 8023 on device\u0027s firewall opened explicitly and vulnerable VSG version installed",
                            "version_affected": "\u003c=",
                            "version_value": "3.62.0019"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP 5000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "port 8023 on device\u0027s firewall opened explicitly and vulnerable VSG version installed",
                            "version_affected": "\u003c=",
                            "version_value": "3.80.0039"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Video Streaming Gateway",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "6.45",
                            "version_value": "6.45.08"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "6.44",
                            "version_value": "6.44.0030"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "6.43",
                            "version_value": "6.43.0023"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "6.42 and older",
                            "version_value": "6.42.10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP 3000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "vulnerable VSG version installed",
                            "version_affected": "=",
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP 7000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "vulnerable VSG version installed",
                            "version_affected": "=",
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP all-in-one 5000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "vulnerable VSG version installed",
                            "version_affected": "=",
                            "version_value": "All"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Bosch"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and recorded video data of all cameras configured to be controlled by the VSG as well as the recording storage associated with the VSG. This affects Bosch Video Streaming Gateway versions 6.45 \u003c= 6.45.08, 6.44 \u003c= 6.44.022, 6.43 \u003c= 6.43.0023 and 6.42.10 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable VSG version is installed with BVMS. This affects Bosch DIVAR IP 2000 \u003c= 3.62.0019 and DIVAR IP 5000 \u003c= 3.80.0039 if the corresponding port 8023 has been opened in the device\u0027s firewall."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-306 Missing Authentication for Critical Function"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-260625-BT.html"
            }
          ]
        },
        "source": {
          "advisory": "BOSCH-SA-260625-BT",
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2020-6769",
    "datePublished": "2020-02-07T19:57:12.914579Z",
    "dateReserved": "2020-01-10T00:00:00",
    "dateUpdated": "2024-09-16T21:03:26.539Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}