Product:

Bosch_video_management_system

(Bosch)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2023-12-18 CVE-2023-35867 An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle attacks. _onvif_camera_event_driver_tool, Bosch_video_management_system, Building_integration_system_video_engine, Configuration_manager, Divar_ip_7000_r2_firmware, Divar_ip_all\-In\-One_4000_firmware, Divar_ip_all\-In\-One_5000_firmware, Divar_ip_all\-In\-One_6000_firmware, Divar_ip_all\-In\-One_7000_firmware, Divar_ip_all\-In\-One_7000_r3_firmware, Intelligent_insights, Project_assistant, Video_management_system_viewer, Video_security_client 5.9
2019-05-29 CVE-2019-6958 A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The RCP+ network port allows access without authentication. Adding authentication feature to the respective library fixes the issue. The issue is... Access_easy_controller_firmware, Access_professional_edition, Bosch_video_client, Bosch_video_management_system, Building_integration_system, Configuration_manager, Dip_2000_firmware, Dip_3000_firmware, Dip_5000_firmware, Dip_7000_firmware, Video_sdk 9.1
2019-05-29 CVE-2019-6957 A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK). The vulnerability potentially allows the unauthorized execution of code in the system via... Access_easy_controller_firmware, Access_professional_edition, Bosch_video_client, Bosch_video_management_system, Building_integration_system, Configuration_manager, Dip_2000_firmware, Dip_3000_firmware, Dip_5000_firmware, Dip_7000_firmware, Video_recording_manager, Video_sdk, Video_streaming_gateway 9.8
2022-09-30 CVE-2022-32540 Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras with platform CPP13 or CPP14 and firmware version 8.x. Bosch_video_management_system, Videojet_decoder_7513_firmware 5.9
2021-12-08 CVE-2021-23861 By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed. Bosch_video_management_system, Video_recording_manager 6.5
2021-12-08 CVE-2021-23862 A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000). Bosch_video_management_system, Video_recording_manager, Videojet_decoder_7513_firmware, Videojet_decoder_8000_firmware 7.2
2021-12-08 CVE-2021-23859 An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local accessible lowering the CVSS base score. For a list of modified CVSS scores, please see the official Bosch Advisory Appendix chapter Modified CVSS Scores for CVE-2021-23859 Access_easy_controller_firmware, Access_professional_edition, Bosch_video_management_system, Building_integration_system, Video_recording_manager, Video_recording_manager_exporter 7.5
2021-12-08 CVE-2021-23860 An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed. Bosch_video_management_system, Video_recording_manager 6.1