Vulnerabilites related to bosch - video_management_system
Vulnerability from fkie_nvd
Published
2019-05-13 21:29
Modified
2024-11-21 04:50
Summary
An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "360F7882-2D5C-46ED-A9C6-5A79129C272A",
              "versionEndExcluding": "3.62.0019",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114BF1E1-4E81-42C3-A563-7C4A523312A4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03229722-C77A-4B16-A90C-E9BA73F4A821",
              "versionEndExcluding": "3.80.0033",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F58C643-F4E4-43FD-A202-907B8F1FBF43",
              "versionEndExcluding": "3.71.0056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C885C30F-DAD8-4656-BE37-9D298E34C6E1",
              "versionEndExcluding": "3.70.0056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1FA491-AF37-4C00-A6D6-DFA48DEF426D",
              "versionEndExcluding": "3.81.0032",
              "versionStartIncluding": "3.81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de redirecci\u00f3n abierta en el servidor web afecta a varios productos de hardware y software de Bosch. La vulnerabilidad permite potencialmente que un atacante remoto redirija a los usuarios a una URL arbitraria. Productos de hardware afectados: Bosch DIVAR IP 2000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que corrigen el fallo: 3.62.0019 y posteriores), Bosch DIVAR IP 5000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que corrigen el fallo: 3.80.0033 y posteriores). Productos de software afectados: Video Recording Manager (VRM) (versiones vulnerables: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que corrigen el fallo: 3.70.0056 y posteriores; 3.81.0032 y posteriores), Bosch Video Management System (BVMS) (versiones vulnerables: 3.50.00XX; 3.55.00XX; 3.60.00XX; versiones que corrigen el fallo: 7.5; 3.70.0056)."
    }
  ],
  "id": "CVE-2019-8951",
  "lastModified": "2024-11-21T04:50:43.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-13T21:29:01.653",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-13 22:29
Modified
2024-11-21 04:50
Summary
A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_2000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "360F7882-2D5C-46ED-A9C6-5A79129C272A",
              "versionEndExcluding": "3.62.0019",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114BF1E1-4E81-42C3-A563-7C4A523312A4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03229722-C77A-4B16-A90C-E9BA73F4A821",
              "versionEndExcluding": "3.80.0033",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "640B6AE6-691F-4C75-BD99-254D078D3080",
              "versionEndExcluding": "3.71.0032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "526B56A8-3106-44C1-8C77-B22995A98C86",
              "versionEndExcluding": "3.71.0032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1FA491-AF37-4C00-A6D6-DFA48DEF426D",
              "versionEndExcluding": "3.81.0032",
              "versionStartIncluding": "3.81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de salto de directorio ubicada en el servidor web afecta a varios productos de hardware y software de Bosch. La vulnerabilidad permite potencialmente a un usuario remoto autorizado acceder a archivos arbitrarios en el sistema a trav\u00e9s de la interfaz de red. Productos de hardware afectados: Bosch DIVAR IP 2000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que contienen la soluci\u00f3n: 3.62.0019 y posteriores), Bosch DIVAR IP 5000 (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; versiones que contienen la soluci\u00f3n: 3.80.0033 y posteriores). Productos de software afectados: Video Recording Manager (VRM) (versiones vulnerables: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 antes de 3.71.0032 ; versiones que contienen la soluci\u00f3n: 3.71.0032; 3.81.0032 y posteriores), Bosch Video Management System (BVMS) (versiones vulnerables: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; versiones que contienen la soluci\u00f3n: 7.5; 3.71.0032)."
    }
  ],
  "id": "CVE-2019-8952",
  "lastModified": "2024-11-21T04:50:43.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-13T22:29:01.153",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-15 11:15
Modified
2024-11-21 07:54
Summary
Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding request.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19576583-FEDD-4D73-AE62-863636F9CC3F",
              "versionEndIncluding": "11.1.1",
              "versionStartIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE49F10A-B283-4A83-B2D4-FC2EF44C9CC7",
              "versionEndIncluding": "11.1.1",
              "versionStartIncluding": "7.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF7AC49B-19B5-474A-B2AD-8801440663B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790EF36F-6C6B-477E-A2B8-369E6D113004",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D23E90-110B-4ADC-8417-CD0149D126D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000_r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C0C9-7FC8-4B0C-BBF1-C7833CA9B2DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000_r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C021F78B-FBA2-4C35-8B26-FF0E3D4B9907",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "167DFF9C-69C3-4C70-B8A7-992D8D2AAD95",
              "versionEndIncluding": "8.0",
              "versionStartIncluding": "7.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE760B-9B65-49A3-92E5-93880C58A628",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_6000_firmware:11.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D313D23C-C0A8-4F36-93F5-9CF39EF6463F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790EF36F-6C6B-477E-A2B8-369E6D113004",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_4000_firmware:11.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "92342086-0830-4ABE-A3CF-91255FB7D0B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF7AC49B-19B5-474A-B2AD-8801440663B2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A981D11-E964-412C-A333-96BB930758CC",
              "versionEndIncluding": "11.1.1",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_7000_r2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1622C8F-3DD5-4112-BE15-C8873EDFA67E",
              "versionEndIncluding": "11.1.1",
              "versionStartIncluding": "7.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000_r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C0C9-7FC8-4B0C-BBF1-C7833CA9B2DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_7000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B16286-EF3B-4A4A-AB48-4149CFE6C862",
              "versionEndIncluding": "8.0",
              "versionStartIncluding": "7.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D23E90-110B-4ADC-8417-CD0149D126D2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_7000_r3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9BCD391-4552-4375-BCE7-0EF1BD81A03E",
              "versionEndIncluding": "11.1.1",
              "versionStartIncluding": "10.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000_r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C021F78B-FBA2-4C35-8B26-FF0E3D4B9907",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding request."
    }
  ],
  "id": "CVE-2023-28175",
  "lastModified": "2024-11-21T07:54:32.270",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.7,
        "source": "psirt@bosch.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-15T11:15:09.227",
  "references": [
    {
      "source": "psirt@bosch.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-025794-bt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-025794-bt.html"
    }
  ],
  "sourceIdentifier": "psirt@bosch.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "psirt@bosch.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-26 16:15
Modified
2024-11-21 04:21
Summary
Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. Prior releases of VRM software version 3.70 are considered unaffected. This vulnerability affects VRM v3.70.x, v3.71 < v3.71.0034 and v3.81 < 3.81.0050; DIVAR IP 5000 3.80 < 3.80.0039; BVMS all versions using VRM.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF60397-29D1-4764-913F-96F07DE1A403",
              "versionEndExcluding": "3.71.0034",
              "versionStartIncluding": "3.70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_recording_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E94AB7-ABC6-4B3C-97A9-78A8495E793A",
              "versionEndExcluding": "3.81.0050",
              "versionStartIncluding": "3.81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bosch:divar_ip_5000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D5204C5-A853-408E-A7DA-8312056693F7",
              "versionEndExcluding": "3.80.0039",
              "versionStartIncluding": "3.80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0DE1C9-D3C0-49BF-9FFD-B765F9AF6691",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.70.0056:*:*:*:*:*:*:*",
              "matchCriteriaId": "230D1A5C-D2B1-48E9-A9A1-EDE65491B715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.70.0058:*:*:*:*:*:*:*",
              "matchCriteriaId": "60BD9A29-1D4C-44AC-8169-DCDABD21424E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.70.0060:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB8AC9A-7802-4D29-BA8A-FB2E300F3CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.70.0062:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE9BAD2-B925-4507-805D-0006850CF815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.71.0022:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B53DABF-8D3C-4470-A981-12363D230938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.71.0029:*:*:*:*:*:*:*",
              "matchCriteriaId": "68F65CA5-9032-4DF3-8FA5-122B571DC4A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.71.0031:*:*:*:*:*:*:*",
              "matchCriteriaId": "800E0CBC-591B-4EDC-9E3D-633AD3921F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.71.0032:*:*:*:*:*:*:*",
              "matchCriteriaId": "327610AC-25F3-4017-9F19-EA13CAE9EC1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.81.0032:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AD6ED4A-EAE2-4AD6-AF48-A6383B9F8257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.81.0038:*:*:*:*:*:*:*",
              "matchCriteriaId": "8514A9F2-D0AC-4AD4-878C-C1E21D2029E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:3.81.0048:*:*:*:*:*:*:*",
              "matchCriteriaId": "4677B06D-B4A9-4892-B735-71FE614E51FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. Prior releases of VRM software version 3.70 are considered unaffected. This vulnerability affects VRM v3.70.x, v3.71 \u003c v3.71.0034 and v3.81 \u003c 3.81.0050; DIVAR IP 5000 3.80 \u003c 3.80.0039; BVMS all versions using VRM."
    },
    {
      "lang": "es",
      "value": "Un control de acceso inapropiado en el servidor RCP+ del componente Bosch Video Recording Manager (VRM), permite el acceso arbitrario y no autenticado a un subconjunto limitado de certificados, almacenados en el sistema operativo subyacente de Microsoft Windows.\u0026#xa0;Las versiones corregidas implementan comprobaciones de autenticaci\u00f3n modificadas.\u0026#xa0;Las versiones anteriores a 3.70 del software VRM no son consideradas afectadas.\u0026#xa0;Esta vulnerabilidad afecta a VRM versiones v3.70.x, v3.71 anteriores a v3.71.0034 y versiones v3.81 anteriores a 3.81.0050;\u0026#xa0;DIVAR IP 5000 versiones 3.80 anteriores a 3.80.0039;\u0026#xa0;BVMS todas las versiones que usan VRM"
    }
  ],
  "id": "CVE-2019-11684",
  "lastModified": "2024-11-21T04:21:35.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 9.9,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.3,
        "source": "cve@mitre.org",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-26T16:15:12.217",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/bosch-sa-804652.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/bosch-sa-804652.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-306"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-06 17:15
Modified
2024-11-21 05:36
Summary
A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1A5F0B-745B-4C16-A3BE-B804B4891C1D",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26A9728E-37DF-49E5-8B0C-87765A4F640A",
              "versionEndIncluding": "8.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88C3F240-8245-400A-BC27-13C0203927BF",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81125C8F-8107-4FB0-8A1F-6D81B9B82879",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8A7253-EB35-44B5-8C74-8DD92063CBA3",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BED11C-CC91-428F-BD88-2CA839B5B956",
              "versionEndIncluding": "8.0.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7822BE18-F886-4A05-9427-563FCD8475E1",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88BAFAD8-9D6F-46E1-8776-8F75F440E5A3",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE760B-9B65-49A3-92E5-93880C58A628",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8A7253-EB35-44B5-8C74-8DD92063CBA3",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BED11C-CC91-428F-BD88-2CA839B5B956",
              "versionEndIncluding": "8.0.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7822BE18-F886-4A05-9427-563FCD8475E1",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88BAFAD8-9D6F-46E1-8776-8F75F440E5A3",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D23E90-110B-4ADC-8417-CD0149D126D2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8A7253-EB35-44B5-8C74-8DD92063CBA3",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BED11C-CC91-428F-BD88-2CA839B5B956",
              "versionEndIncluding": "8.0.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7822BE18-F886-4A05-9427-563FCD8475E1",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88BAFAD8-9D6F-46E1-8776-8F75F440E5A3",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7075A014-A297-4E41-81D8-2535BC2BD4E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de salto de ruta en el FileTransferService de Bosch Video Management System (BVMS), permite a un atacante remoto autenticado leer archivos arbitrarios del Servidor Central. Esto afecta a Bosch BVMS versiones 10.0 anteriores a 10.0.0.1225 incluy\u00e9ndola, versiones 9.0 anteriores a 9.0.0.827 incluy\u00e9ndola, versiones 8.0 anteriores a 8.0.329 incluy\u00e9ndola y versiones 7.5 y anteriores. Esto afecta a Bosch BVMS Viewer versiones 10.0 anteriores a 10.0.0.1225 incluy\u00e9ndola, versiones 9.0 anteriores a  9.0.0.827 incluy\u00e9ndola, versiones 8.0 anteriores a 8.0.329 incluy\u00e9ndola y versiones 7.5 y anteriores. Esto afecta a Bosch DIVAR IP 3000, DIVAR IP 7000 y DIVAR IP all-in-one 5000 si se instala una versi\u00f3n vulnerable de BVMS."
    }
  ],
  "id": "CVE-2020-6767",
  "lastModified": "2024-11-21T05:36:09.480",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 4.0,
        "source": "psirt@bosch.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-06T17:15:14.130",
  "references": [
    {
      "source": "psirt@bosch.com",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-381489-BT.html"
    },
    {
      "source": "nvd@nist.gov",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-sa-381489-bt_cve-2020-6767_securityadvisory_bvms_pathtraversal.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-381489-BT.html"
    }
  ],
  "sourceIdentifier": "psirt@bosch.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "psirt@bosch.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-07 21:15
Modified
2024-11-21 05:36
Summary
A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1A5F0B-745B-4C16-A3BE-B804B4891C1D",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26A9728E-37DF-49E5-8B0C-87765A4F640A",
              "versionEndIncluding": "8.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88C3F240-8245-400A-BC27-13C0203927BF",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81125C8F-8107-4FB0-8A1F-6D81B9B82879",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8A7253-EB35-44B5-8C74-8DD92063CBA3",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BED11C-CC91-428F-BD88-2CA839B5B956",
              "versionEndIncluding": "8.0.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7822BE18-F886-4A05-9427-563FCD8475E1",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88BAFAD8-9D6F-46E1-8776-8F75F440E5A3",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE760B-9B65-49A3-92E5-93880C58A628",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8A7253-EB35-44B5-8C74-8DD92063CBA3",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BED11C-CC91-428F-BD88-2CA839B5B956",
              "versionEndIncluding": "8.0.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7822BE18-F886-4A05-9427-563FCD8475E1",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88BAFAD8-9D6F-46E1-8776-8F75F440E5A3",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D23E90-110B-4ADC-8417-CD0149D126D2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8A7253-EB35-44B5-8C74-8DD92063CBA3",
              "versionEndIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BED11C-CC91-428F-BD88-2CA839B5B956",
              "versionEndIncluding": "8.0.0.329",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7822BE18-F886-4A05-9427-563FCD8475E1",
              "versionEndIncluding": "9.0.0.827",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88BAFAD8-9D6F-46E1-8776-8F75F440E5A3",
              "versionEndIncluding": "10.0.0.1225",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7075A014-A297-4E41-81D8-2535BC2BD4E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de salto de ruta en la implementaci\u00f3n NoTouch de Bosch Video Management System (BVMS), permite a un atacante remoto no autenticado leer archivos arbitrarios desde el Servidor Central. Esto afecta a Bosch BVMS versiones 10.0 anteriores a 10.0.0.1225 incluy\u00e9ndola, 9.0 anteriores a 9.0.0.827 incluy\u00e9ndola, 8.0 anteriores a 8.0.329 incluy\u00e9ndola y 7.5 y anteriores. Esto afecta a Bosch BVMS Viewer versiones 10.0 anteriores a 10.0.0.1225 incluy\u00e9ndola, 9.0 anteriores a 9.0.0.827 incluy\u00e9ndola, 8.0 anteriores a 8.0.329 incluy\u00e9ndola y 7.5 y anteriores. Esto afecta a Bosch DIVAR IP 3000, DIVAR IP 7000 y DIVAR IP all-in-one 5000 si una versi\u00f3n vulnerable de BVMS es instalada."
    }
  ],
  "id": "CVE-2020-6768",
  "lastModified": "2024-11-21T05:36:09.660",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "psirt@bosch.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-07T21:15:10.653",
  "references": [
    {
      "source": "psirt@bosch.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/bosch-sa-815013-bt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/bosch-sa-815013-bt.html"
    }
  ],
  "sourceIdentifier": "psirt@bosch.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "psirt@bosch.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-03-25 16:15
Modified
2024-11-21 05:36
Summary
Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim's system. This affects both the installer as well as the installed application. This also affects Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 and Bosch DIVAR IP all-in-one 7000 with installers and installed BVMS versions prior to BVMS 10.1.1.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D7D73DA-EDCB-4F57-AAC9-965B63B9F3CF",
              "versionEndExcluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6559B32-B0A4-47CC-8245-040E5E9B1C47",
              "versionEndExcluding": "10.0.2",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "355E7A22-FDEE-4C68-9127-4924DB360D38",
              "versionEndExcluding": "10.1.1",
              "versionStartIncluding": "10.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_7000_r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C0C9-7FC8-4B0C-BBF1-C7833CA9B2DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D7D73DA-EDCB-4F57-AAC9-965B63B9F3CF",
              "versionEndExcluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6559B32-B0A4-47CC-8245-040E5E9B1C47",
              "versionEndExcluding": "10.0.2",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "355E7A22-FDEE-4C68-9127-4924DB360D38",
              "versionEndExcluding": "10.1.1",
              "versionStartIncluding": "10.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7075A014-A297-4E41-81D8-2535BC2BD4E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D7D73DA-EDCB-4F57-AAC9-965B63B9F3CF",
              "versionEndExcluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6559B32-B0A4-47CC-8245-040E5E9B1C47",
              "versionEndExcluding": "10.0.2",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "355E7A22-FDEE-4C68-9127-4924DB360D38",
              "versionEndExcluding": "10.1.1",
              "versionStartIncluding": "10.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:bosch:divar_ip_all-in-one_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E531FC6E-B7AF-48DF-ACC2-91B5BD2B68DB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "336DCAFC-E774-457C-82FD-5FD51E385872",
              "versionEndExcluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02F69D10-E545-472A-83C7-F988EA357CBC",
              "versionEndExcluding": "10.0.2",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bosch:video_management_system_viewer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D063D2-7423-4A15-93F9-976597F7742D",
              "versionEndExcluding": "10.1.1",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim\u0027s system. This affects both the installer as well as the installed application. This also affects Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 and Bosch DIVAR IP all-in-one 7000 with installers and installed BVMS versions prior to BVMS 10.1.1."
    },
    {
      "lang": "es",
      "value": "Cargar una DLL mediante un Elemento de Ruta de B\u00fasqueda no Controlada en Bosch BVMS y BVMS Viewer en las versiones 10.1.0, 10.0.1, 10.0.0 y 9.0.0 y anteriores, permite a un atacante ejecutar c\u00f3digo arbitrario en el sistema de una v\u00edctima.\u0026#xa0;Esto afecta tanto al instalador como a la aplicaci\u00f3n instalada.\u0026#xa0;Esto tambi\u00e9n afecta a Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 y Bosch DIVAR IP all-in-one 7000 con instaladores y versiones instaladas de BVMS anteriores a BVMS 10.1.1"
    }
  ],
  "id": "CVE-2020-6785",
  "lastModified": "2024-11-21T05:36:10.873",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@bosch.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-03-25T16:15:13.523",
  "references": [
    {
      "source": "psirt@bosch.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/bosch-sa-835563-bt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://psirt.bosch.com/security-advisories/bosch-sa-835563-bt.html"
    }
  ],
  "sourceIdentifier": "psirt@bosch.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "psirt@bosch.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2020-6767 (GCVE-0-2020-6767)
Vulnerability from cvelistv5
Published
2020-02-06 16:19
Modified
2024-09-16 18:14
CWE
  • CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed.
References
Impacted products
Vendor Product Version
Bosch DIVAR IP 3000 Version: All
Create a notification for this product.
   Bosch DIVAR IP 7000 Version: All
Create a notification for this product.
   Bosch DIVAR IP all-in-one 5000 Version: All
Create a notification for this product.
   Bosch Bosch Video Management System Version: 7.0 and older
Version: 7.5 and older
Version: 8.0 through 8.0.0.329
Version: 9.0 through 9.0.0.827
Version: 10.0 through 10.0.0.1225
Create a notification for this product.
   Bosch BVMS Viewer Version: 7.0 and older
Version: 7.5 and older
Version: 8.0 through 8.0.0.329
Version: 9.0 through 9.0.0.827
Version: 10.0 through 10.0.0.1225
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:11:04.890Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-381489-BT.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "DIVAR IP 3000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "DIVAR IP 7000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "DIVAR IP all-in-one 5000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "Bosch Video Management System",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "7.0 and older"
            },
            {
              "status": "affected",
              "version": "7.5 and older"
            },
            {
              "status": "affected",
              "version": "8.0 through 8.0.0.329"
            },
            {
              "status": "affected",
              "version": "9.0 through 9.0.0.827"
            },
            {
              "status": "affected",
              "version": "10.0 through 10.0.0.1225"
            }
          ]
        },
        {
          "product": "BVMS Viewer",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "7.0 and older"
            },
            {
              "status": "affected",
              "version": "7.5 and older"
            },
            {
              "status": "affected",
              "version": "8.0 through 8.0.0.329"
            },
            {
              "status": "affected",
              "version": "9.0 through 9.0.0.827"
            },
            {
              "status": "affected",
              "version": "10.0 through 10.0.0.1225"
            }
          ]
        }
      ],
      "datePublic": "2020-01-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-06T16:19:51",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-381489-BT.html"
        }
      ],
      "source": {
        "advisory": "BOSCH-SA-381489-BT",
        "discovery": "INTERNAL"
      },
      "title": "Path Traversal in Bosch Video Management System (BVMS)",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@bosch.com",
          "DATE_PUBLIC": "2020-01-29T13:00:00.000Z",
          "ID": "CVE-2020-6767",
          "STATE": "PUBLIC",
          "TITLE": "Path Traversal in Bosch Video Management System (BVMS)"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "DIVAR IP 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP 7000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP all-in-one 5000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Bosch Video Management System",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0 and older"
                          },
                          {
                            "version_value": "7.5 and older"
                          },
                          {
                            "version_value": "8.0 through 8.0.0.329"
                          },
                          {
                            "version_value": "9.0 through 9.0.0.827"
                          },
                          {
                            "version_value": "10.0 through 10.0.0.1225"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "BVMS Viewer",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0 and older"
                          },
                          {
                            "version_value": "7.5 and older"
                          },
                          {
                            "version_value": "8.0 through 8.0.0.329"
                          },
                          {
                            "version_value": "9.0 through 9.0.0.827"
                          },
                          {
                            "version_value": "10.0 through 10.0.0.1225"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Bosch"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-381489-BT.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-381489-BT.html"
            }
          ]
        },
        "source": {
          "advisory": "BOSCH-SA-381489-BT",
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2020-6767",
    "datePublished": "2020-02-06T16:19:52.006333Z",
    "dateReserved": "2020-01-10T00:00:00",
    "dateUpdated": "2024-09-16T18:14:14.940Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-6785 (GCVE-0-2020-6785)
Vulnerability from cvelistv5
Published
2021-03-25 15:49
Modified
2024-09-17 00:35
CWE
  • CWE-427 - Uncontrolled Search Path Element
Summary
Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim's system. This affects both the installer as well as the installed application. This also affects Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 and Bosch DIVAR IP all-in-one 7000 with installers and installed BVMS versions prior to BVMS 10.1.1.
References
Impacted products
Vendor Product Version
Bosch BVMS Version: unspecified   < 9.0.0
Version: 10.0   < 10.0.2
Version: 10.1   < 10.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:11:05.133Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/bosch-sa-835563-bt.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "BVMS",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThan": "9.0.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.0.2",
              "status": "affected",
              "version": "10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.1",
              "status": "affected",
              "version": "10.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "BVMS Viewer",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThan": "9.0.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.0.2",
              "status": "affected",
              "version": "10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.1",
              "status": "affected",
              "version": "10.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "DIVAR IP 7000 R2",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "all"
            }
          ]
        },
        {
          "product": "DIVAR IP all-in-one 5000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "all"
            }
          ]
        },
        {
          "product": "DIVAR IP all-in-one 7000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "all"
            }
          ]
        }
      ],
      "datePublic": "2021-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim\u0027s system. This affects both the installer as well as the installed application. This also affects Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 and Bosch DIVAR IP all-in-one 7000 with installers and installed BVMS versions prior to BVMS 10.1.1."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-427",
              "description": "CWE-427 Uncontrolled Search Path Element",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-25T15:49:53",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/security-advisories/bosch-sa-835563-bt.html"
        }
      ],
      "source": {
        "advisory": "BOSCH-SA-835563-BT",
        "discovery": "INTERNAL"
      },
      "title": "Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@bosch.com",
          "DATE_PUBLIC": "2021-03-24",
          "ID": "CVE-2020-6785",
          "STATE": "PUBLIC",
          "TITLE": "Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "BVMS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "10.0",
                            "version_value": "10.0.2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "10.1",
                            "version_value": "10.1.1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "9.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "BVMS Viewer",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "10.0",
                            "version_value": "10.0.2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "10.1",
                            "version_value": "10.1.1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "9.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP 7000 R2",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "all"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP all-in-one 5000",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "all"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP all-in-one 7000",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "all"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Bosch"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim\u0027s system. This affects both the installer as well as the installed application. This also affects Bosch DIVAR IP 7000 R2, Bosch DIVAR IP all-in-one 5000 and Bosch DIVAR IP all-in-one 7000 with installers and installed BVMS versions prior to BVMS 10.1.1."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-427 Uncontrolled Search Path Element"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com/security-advisories/bosch-sa-835563-bt.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/security-advisories/bosch-sa-835563-bt.html"
            }
          ]
        },
        "source": {
          "advisory": "BOSCH-SA-835563-BT",
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2020-6785",
    "datePublished": "2021-03-25T15:49:54.005154Z",
    "dateReserved": "2020-01-10T00:00:00",
    "dateUpdated": "2024-09-17T00:35:36.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-8951 (GCVE-0-2019-8951)
Vulnerability from cvelistv5
Published
2019-05-13 20:51
Modified
2024-08-04 21:31
Severity ?
CWE
  • n/a
Summary
An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.595Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-13T20:51:33",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-8951",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.70.0056 and newer; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; fixed versions: 7.5; 3.70.0056)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com"
            },
            {
              "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf",
              "refsource": "CONFIRM",
              "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0401bt-cve-2019-8951_security_advisory_vrm_open_redirect.pdf"
            },
            {
              "name": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html",
              "refsource": "CONFIRM",
              "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
            },
            {
              "name": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0401.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-8951",
    "datePublished": "2019-05-13T20:51:33",
    "dateReserved": "2019-02-20T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.595Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-11684 (GCVE-0-2019-11684)
Vulnerability from cvelistv5
Published
2021-02-26 15:05
Modified
2024-09-17 01:22
Severity ?
CWE
  • n/a
Summary
Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. Prior releases of VRM software version 3.70 are considered unaffected. This vulnerability affects VRM v3.70.x, v3.71 < v3.71.0034 and v3.81 < 3.81.0050; DIVAR IP 5000 3.80 < 3.80.0039; BVMS all versions using VRM.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:03:32.223Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/bosch-sa-804652.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-05-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. Prior releases of VRM software version 3.70 are considered unaffected. This vulnerability affects VRM v3.70.x, v3.71 \u003c v3.71.0034 and v3.81 \u003c 3.81.0050; DIVAR IP 5000 3.80 \u003c 3.80.0039; BVMS all versions using VRM."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-26T15:05:45",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/security-advisories/bosch-sa-804652.html"
        }
      ],
      "source": {
        "advisory": "BOSCH-SA-804652-BT",
        "discovery": "INTERNAL"
      },
      "title": "Improper Access Control in Bosch Video Recording Manager",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "DATE_PUBLIC": "2019-05-09",
          "ID": "CVE-2019-11684",
          "STATE": "PUBLIC",
          "TITLE": "Improper Access Control in Bosch Video Recording Manager"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. Prior releases of VRM software version 3.70 are considered unaffected. This vulnerability affects VRM v3.70.x, v3.71 \u003c v3.71.0034 and v3.81 \u003c 3.81.0050; DIVAR IP 5000 3.80 \u003c 3.80.0039; BVMS all versions using VRM."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com/security-advisories/bosch-sa-804652.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/security-advisories/bosch-sa-804652.html"
            }
          ]
        },
        "source": {
          "advisory": "BOSCH-SA-804652-BT",
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-11684",
    "datePublished": "2021-02-26T15:05:45.533535Z",
    "dateReserved": "2019-05-02T00:00:00",
    "dateUpdated": "2024-09-17T01:22:05.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-28175 (GCVE-0-2023-28175)
Vulnerability from cvelistv5
Published
2023-06-15 10:14
Modified
2024-12-17 20:51
CWE
  • CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding request.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:30:24.180Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-025794-bt.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-025794-bt.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-28175",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-17T20:49:39.796592Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-17T20:51:14.639Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "BVMS",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "11.1.1",
              "status": "affected",
              "version": "7.5",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "BVMS Viewer",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "11.1.1",
              "status": "affected",
              "version": "7.5",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Bosch DIVAR IP 3000",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "8.0",
              "status": "affected",
              "version": "7.5",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Bosch DIVAR IP 7000 R1",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "8.0",
              "status": "affected",
              "version": "7.5",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Bosch DIVAR IP 7000 R2",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "11.1.1",
              "status": "affected",
              "version": "7.5",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Bosch DIVAR IP all-in-one 7000 R3",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "11.1.1",
              "status": "affected",
              "version": "10.1.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Bosch DIVAR IP all-in-one 5000",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "11.1.1",
              "status": "affected",
              "version": "9.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Bosch DIVAR IP all-in-one 7000",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "11.1.1",
              "status": "affected",
              "version": "9.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "DIVAR IP all-in-one 4000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "11.1.1"
            }
          ]
        },
        {
          "product": "DIVAR IP all-in-one 6000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "11.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-15T10:14:34.076Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-025794-bt.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-025794-bt.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-28175",
    "datePublished": "2023-06-15T10:14:34.076Z",
    "dateReserved": "2023-03-13T15:46:37.814Z",
    "dateUpdated": "2024-12-17T20:51:14.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-8952 (GCVE-0-2019-8952)
Vulnerability from cvelistv5
Published
2019-05-13 21:14
Modified
2024-08-04 21:31
Severity ?
CWE
  • n/a
Summary
A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.642Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-04-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-13T21:14:34",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-8952",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com"
            },
            {
              "name": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html",
              "refsource": "CONFIRM",
              "url": "https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html"
            },
            {
              "name": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html"
            },
            {
              "name": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf",
              "refsource": "CONFIRM",
              "url": "https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-8952",
    "datePublished": "2019-05-13T21:14:34",
    "dateReserved": "2019-02-20T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-6768 (GCVE-0-2020-6768)
Vulnerability from cvelistv5
Published
2020-02-07 20:01
Modified
2024-09-17 00:16
CWE
  • CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed.
References
Impacted products
Vendor Product Version
Bosch DIVAR IP 3000 Version: All
Create a notification for this product.
   Bosch DIVAR IP 7000 Version: All
Create a notification for this product.
   Bosch DIVAR IP all-in-one 5000 Version: All
Create a notification for this product.
   Bosch Bosch Video Management System Version: unspecified   <
Version: unspecified   <
Version: unspecified   <
Version: unspecified   <
Create a notification for this product.
   Bosch BVMS Viewer Version: unspecified   <
Version: unspecified   <
Version: unspecified   <
Version: unspecified   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:11:05.063Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/bosch-sa-815013-bt.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "DIVAR IP 3000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "DIVAR IP 7000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "DIVAR IP all-in-one 5000",
          "vendor": "Bosch",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "product": "Bosch Video Management System",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "7.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "8.0.0.329",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.0.0.827",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "10.0.0.1225",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "BVMS Viewer",
          "vendor": "Bosch",
          "versions": [
            {
              "lessThanOrEqual": "7.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "8.0.0.329",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.0.0.827",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "10.0.0.1225",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-01-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-07T20:01:21",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.bosch.com/security-advisories/bosch-sa-815013-bt.html"
        }
      ],
      "source": {
        "advisory": "BOSCH-SA-815013-BT",
        "discovery": "INTERNAL"
      },
      "title": "Path Traversal in Bosch Video Management System (BVMS)",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@bosch.com",
          "DATE_PUBLIC": "2020-01-29T13:00:00.000Z",
          "ID": "CVE-2020-6768",
          "STATE": "PUBLIC",
          "TITLE": "Path Traversal in Bosch Video Management System (BVMS)"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "DIVAR IP 3000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "vulnerable BVMS version installed",
                            "version_affected": "=",
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP 7000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "vulnerable BVMS version installed",
                            "version_affected": "=",
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "DIVAR IP all-in-one 5000",
                      "version": {
                        "version_data": [
                          {
                            "configuration": "vulnerable BVMS version installed",
                            "version_affected": "=",
                            "version_value": "All"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Bosch Video Management System",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_value": "7.5"
                          },
                          {
                            "configuration": "patch for security issue 211404, 241463 not installed",
                            "version_affected": "\u003c=",
                            "version_value": "8.0.0.329"
                          },
                          {
                            "configuration": "patch for security issue 211404, 241463 not installed",
                            "version_affected": "\u003c=",
                            "version_value": "9.0.0.827"
                          },
                          {
                            "configuration": "patch for security issue 211404, 241463 not installed",
                            "version_affected": "\u003c=",
                            "version_value": "10.0.0.1225"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "BVMS Viewer",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_value": "7.5"
                          },
                          {
                            "configuration": "patch for security issue 211404, 241463 not installed",
                            "version_affected": "\u003c=",
                            "version_value": "8.0.0.329"
                          },
                          {
                            "configuration": "patch for security issue 211404, 241463 not installed",
                            "version_affected": "\u003c=",
                            "version_value": "9.0.0.827"
                          },
                          {
                            "configuration": "patch for security issue 211404, 241463 not installed",
                            "version_affected": "\u003c=",
                            "version_value": "10.0.0.1225"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Bosch"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch BVMS Viewer versions 10.0 \u003c= 10.0.0.1225, 9.0 \u003c= 9.0.0.827, 8.0 \u003c= 8.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000, DIVAR IP 7000 and DIVAR IP all-in-one 5000 if a vulnerable BVMS version is installed."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://psirt.bosch.com/security-advisories/bosch-sa-815013-bt.html",
              "refsource": "CONFIRM",
              "url": "https://psirt.bosch.com/security-advisories/bosch-sa-815013-bt.html"
            }
          ]
        },
        "source": {
          "advisory": "BOSCH-SA-815013-BT",
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2020-6768",
    "datePublished": "2020-02-07T20:01:21.945283Z",
    "dateReserved": "2020-01-10T00:00:00",
    "dateUpdated": "2024-09-17T00:16:27.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}