7.5
CVSSv2

CVE-2019-6957

Published: 29/05/2019 Updated: 30/11/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bosch video recording manager

bosch bosch video management system

bosch access professional edition

bosch building integration system

bosch building integration system 4.5

bosch building integration system 4.6

bosch building integration system 4.6.1

bosch bosch video client

bosch video sdk

bosch configuration manager

bosch video streaming gateway

bosch dip_2000_firmware

bosch dip_3000_firmware -

bosch dip_5000_firmware

bosch dip_7000_firmware -

bosch access_easy_controller_firmware 2.1.8.5

bosch access_easy_controller_firmware 2.1.9.3

bosch access_easy_controller_firmware 2.1.9.1

bosch access_easy_controller_firmware 2.1.9.0