6.4
CVSSv2

CVE-2019-6958

Published: 29/05/2019 Updated: 31/01/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is classified as "CWE-284: Improper Access Control." This vulnerability, for example, allows a potential malicious user to delete video or read video data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bosch bosch video management system

bosch access professional edition

bosch building integration system

bosch building integration system 4.5

bosch building integration system 4.6

bosch building integration system 4.6.1

bosch bosch video client

bosch video sdk

bosch configuration manager

bosch dip_2000_firmware

bosch dip_3000_firmware -

bosch dip_5000_firmware

bosch dip_7000_firmware -

bosch access_easy_controller_firmware 2.1.8.5

bosch access_easy_controller_firmware 2.1.9.0

bosch access_easy_controller_firmware 2.1.9.1

bosch access_easy_controller_firmware 2.1.9.3