Vulnerabilities > Bosch > Access Management System > 3.0

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2021-23842 Use of Hard-coded Credentials vulnerability in Bosch products
Communication to the AMC2 uses a state-of-the-art cryptographic algorithm for symmetric encryption called Blowfish.
local
low complexity
bosch CWE-798
3.6
2022-01-19 CVE-2021-23843 Missing Authentication for Critical Function vulnerability in Bosch products
The Bosch software tools AccessIPConfig.exe and AmcIpConfig.exe are used to configure certains settings in AMC2 devices.
local
low complexity
bosch CWE-306
4.6