Vulnerabilities (CVE)

Filtered by vendor Bosch Subscribe
Total 104 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32534 1 Bosch 2 Pra-es8p2s, Pra-es8p2s Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
The Bosch Ethernet switch PRA-ES8P2S with software version 1.01.05 and earlier was found to be vulnerable to command injection through its diagnostics web interface. This allows execution of shell commands.
CVE-2021-23850 1 Bosch 136 Autodome 7000, Autodome 7000 Firmware, Autodome Ip 4000 Hd and 133 more 2024-02-28 6.5 MEDIUM 7.2 HIGH
A specially crafted TCP/IP packet may cause a camera recovery image telnet interface to crash. It may also cause a buffer overflow which could enable remote code execution. The recovery image can only be booted with administrative rights or with physical access to the camera and allows the upload of a new firmware in case of a damaged firmware.
CVE-2021-23851 1 Bosch 136 Autodome 7000, Autodome 7000 Firmware, Autodome Ip 4000 Hd and 133 more 2024-02-28 6.5 MEDIUM 7.2 HIGH
A specially crafted TCP/IP packet may cause the camera recovery image web interface to crash. It may also cause a buffer overflow which could enable remote code execution. The recovery image can only be booted with administrative rights or with physical access to the camera and allows the upload of a new firmware in case of a damaged firmware.
CVE-2022-32536 1 Bosch 2 Pra-es8p2s, Pra-es8p2s Firmware 2024-02-28 9.0 HIGH 8.8 HIGH
The user access rights validation in the web server of the Bosch Ethernet switch PRA-ES8P2S with software version 1.01.05 was insufficient. This would allow a non-administrator user to obtain administrator user access rights.
CVE-2022-32535 1 Bosch 2 Pra-es8p2s, Pra-es8p2s Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
The Bosch Ethernet switch PRA-ES8P2S with software version 1.01.05 runs its web server with root privilege. In combination with CVE-2022-23534 this could give an attacker root access to the switch.
CVE-2021-23843 1 Bosch 5 Access Management System, Access Professional Edition, Amc2 and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
The Bosch software tools AccessIPConfig.exe and AmcIpConfig.exe are used to configure certains settings in AMC2 devices. The tool allows putting a password protection on configured devices to restrict access to the configuration of an AMC2. An attacker can circumvent this protection and make unauthorized changes to configuration data on the device. An attacker can exploit this vulnerability to manipulate the device\'s configuration or make it unresponsive in the local network. The attacker needs to have access to the local network, typically even the same subnet.
CVE-2021-23862 1 Bosch 8 Bosch Video Management System, Divar Ip 5000 Firmware, Divar Ip 7000 Firmware and 5 more 2024-02-28 9.0 HIGH 7.2 HIGH
A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000).
CVE-2021-23863 1 Bosch 1 Video Security 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
HTML code injection vulnerability in Android Application, Bosch Video Security, version 3.2.3. or earlier, when successfully exploited allows an attacker to inject random HTML code into a component loaded by WebView, thus allowing the Application to display web resources controlled by the attacker.
CVE-2021-23857 1 Bosch 24 Rexroth Indramotion Mlc L20, Rexroth Indramotion Mlc L20 Firmware, Rexroth Indramotion Mlc L25 and 21 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Login with hash: The login routine allows the client to log in to the system not by using the password, but by using the hash of the password. Combined with CVE-2021-23858, this allows an attacker to subsequently login to the system.
CVE-2021-23861 1 Bosch 4 Bosch Video Management System, Divar Ip 5000 Firmware, Divar Ip 7000 Firmware and 1 more 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.
CVE-2021-23842 1 Bosch 5 Access Management System, Access Professional Edition, Amc2 and 2 more 2024-02-28 3.6 LOW 7.1 HIGH
Communication to the AMC2 uses a state-of-the-art cryptographic algorithm for symmetric encryption called Blowfish. An attacker could retrieve the key from the firmware to decrypt network traffic between the AMC2 and the host system. Thus, an attacker can exploit this vulnerability to decrypt and modify network traffic, decrypt and further investigate the device\'s firmware file, and change the device configuration. The attacker needs to have access to the local network, typically even the same subnet.
CVE-2021-23858 1 Bosch 24 Indracontrol Xlc, Indracontrol Xlc Firmware, Rexroth Indramotion Mlc L20 and 21 more 2024-02-28 7.8 HIGH 7.5 HIGH
Information disclosure: The main configuration, including users and their hashed passwords, is exposed by an unprotected web server resource and can be accessed without authentication. Additionally, device details are exposed which include the serial number and the firmware version by another unprotected web server resource.
CVE-2021-23856 1 Bosch 4 Rexroth Indramotion Mlc L20, Rexroth Indramotion Mlc L20 Firmware, Rexroth Indramotion Mlc L40 and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The web server is vulnerable to reflected XSS and therefore an attacker might be able to execute scripts on a client’s computer by sending the client a manipulated URL.
CVE-2021-23859 1 Bosch 9 Access Easy Controller, Access Easy Controller Firmware, Access Professional Edition and 6 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859
CVE-2021-23855 1 Bosch 4 Rexroth Indramotion Mlc, Rexroth Indramotion Mlc Firmware, Rexroth Indramotion Xlc and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The user and password data base is exposed by an unprotected web server resource. Passwords are hashed with a weak hashing algorithm and therefore allow an attacker to determine the password by using rainbow tables.
CVE-2021-23860 1 Bosch 4 Bosch Video Management System, Divar Ip 5000 Firmware, Divar Ip 7000 Firmware and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.
CVE-2021-23846 1 Bosch 2 B426, B426 Firmware 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
When using http protocol, the user password is transmitted as a clear text parameter for which it is possible to be obtained by an attacker through a MITM attack. This will be fixed starting from Firmware version 3.11.5, which will be released on the 30th of June, 2021.
CVE-2021-23845 1 Bosch 8 B426, B426-cn, B426-cn Firmware and 5 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability could allow an attacker to hijack a session while a user is logged in the configuration web page. This vulnerability was discovered by a security researcher in B426 and found during internal product tests in B426-CN/B429-CN, and B426-M and has been fixed already starting from version 3.08 on, which was released on June 2019.
CVE-2021-23848 1 Bosch 10 Cpp13, Cpp13 Firmware, Cpp4 and 7 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An error in the URL handler Bosch IP cameras may lead to a reflected cross site scripting (XSS) in the web-based interface. An attacker with knowledge of the camera address can send a crafted link to a user, which will execute javascript code in the context of the user.
CVE-2021-23854 1 Bosch 8 Cpp13, Cpp13 Firmware, Cpp6 and 5 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An error in the handling of a page parameter in Bosch IP cameras may lead to a reflected cross site scripting (XSS) in the web-based interface. This issue only affects versions 7.7x and 7.6x. All other versions are not affected.