Product:

Bosch_video_client

(Bosch)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2019-05-29 CVE-2019-6958 A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is... Access_easy_controller_firmware, Access_professional_edition, Bosch_video_client, Bosch_video_management_system, Building_integration_system, Configuration_manager, Dip_2000_firmware, Dip_3000_firmware, Dip_5000_firmware, Dip_7000_firmware, Video_sdk 9.1
2019-05-29 CVE-2019-6957 A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via... Access_easy_controller_firmware, Access_professional_edition, Bosch_video_client, Bosch_video_management_system, Building_integration_system, Configuration_manager, Dip_2000_firmware, Dip_3000_firmware, Dip_5000_firmware, Dip_7000_firmware, Video_recording_manager, Video_sdk, Video_streaming_gateway 9.8