CVE Vulnerabilities

CVE-2019-11892

Published: May 29, 2019 | Modified: Oct 06, 2020
CVSS 3.x
8
HIGH
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A potential improper access control vulnerability exists in the JSON-RPC interface of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in reading or modification of the SHCs configuration or triggering and restoring backups. In order to exploit the vulnerability, the adversary needs to have successfully paired an app or service, which requires user interaction.

Affected Software

Name Vendor Start Version End Version
Smart_home_controller_firmware Bosch * *

References