Product:

Access_professional_edition

(Bosch)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2019-05-29 CVE-2019-6958 A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is... Access_easy_controller_firmware, Access_professional_edition, Bosch_video_client, Bosch_video_management_system, Building_integration_system, Configuration_manager, Dip_2000_firmware, Dip_3000_firmware, Dip_5000_firmware, Dip_7000_firmware, Video_sdk 9.1
2019-05-29 CVE-2019-6957 A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via... Access_easy_controller_firmware, Access_professional_edition, Bosch_video_client, Bosch_video_management_system, Building_integration_system, Configuration_manager, Dip_2000_firmware, Dip_3000_firmware, Dip_5000_firmware, Dip_7000_firmware, Video_recording_manager, Video_sdk, Video_streaming_gateway 9.8
2022-01-19 CVE-2021-23842 Communication to the AMC2 uses a state-of-the-art cryptographic algorithm for symmetric encryption called Blowfish. An attacker could retrieve the key from the firmware to decrypt network traffic between the AMC2 and the host system. Thus, an attacker can exploit this vulnerability to decrypt and modify network traffic, decrypt and further investigate the device\'s firmware file, and change the device configuration. The attacker needs to have access to the local network, typically even the... Access_management_system, Access_professional_edition, Amc2_firmware, Building_integration_system 7.1
2022-01-19 CVE-2021-23843 The Bosch software tools AccessIPConfig.exe and AmcIpConfig.exe are used to configure certains settings in AMC2 devices. The tool allows putting a password protection on configured devices to restrict access to the configuration of an AMC2. An attacker can circumvent this protection and make unauthorized changes to configuration data on the device. An attacker can exploit this vulnerability to manipulate the device\'s configuration or make it unresponsive in the local network. The attacker... Access_management_system, Access_professional_edition, Amc2_firmware, Building_integration_system 7.8
2021-12-08 CVE-2021-23859 An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859 Access_easy_controller_firmware, Access_professional_edition, Bosch_video_management_system, Building_integration_system, Video_recording_manager, Video_recording_manager_exporter 7.5