CVE Vulnerabilities

CVE-2019-11894

Published: May 29, 2019 | Modified: Oct 06, 2020
CVSS 3.x
5.7
MEDIUM
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
2.9 LOW
AV:A/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A potential improper access control vulnerability exists in the backup mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in unauthorized download of a backup. In order to exploit the vulnerability, the adversary needs to download the backup directly after a backup triggered by a legitimate user has been completed.

Affected Software

Name Vendor Start Version End Version
Smart_home_controller_firmware Bosch * 9.8.905 (excluding)

References