CVE-2019-6957

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via the network interface.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
mitreCNA
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 76%
VendorProductVersion
boschaccess_professional_edition
3.0 ≤
𝑥
≤ 3.7
boschbosch_video_client
𝑥
< 1.7.6.079
boschbosch_video_management_system
𝑥
≤ 9.0
boschbuilding_integration_system
2.2 ≤
𝑥
≤ 4.4
boschbuilding_integration_system
4.5
boschbuilding_integration_system
4.6
boschbuilding_integration_system
4.6.1
boschconfiguration_manager
𝑥
< 6.10
boschvideo_recording_manager
𝑥
< 3.71.0032
boschvideo_recording_manager
3.81 ≤
𝑥
< 3.81.0048
boschvideo_sdk
𝑥
< 6.32.0099
boschvideo_streaming_gateway
𝑥
< 6.43.0023
boschvideo_streaming_gateway
6.45 ≤
𝑥
< 6.45.0008
boschdip_2000_firmware
𝑥
< 0380.037
boschdip_3000_firmware
-
boschdip_5000_firmware
𝑥
< 038.037
boschdip_7000_firmware
-
boschaccess_easy_controller_firmware
2.1.8.5
boschaccess_easy_controller_firmware
2.1.9.0
boschaccess_easy_controller_firmware
2.1.9.1
boschaccess_easy_controller_firmware
2.1.9.3
𝑥
= Vulnerable software versions