Vulnerabilities > Bosch > Building Integration System > 2.3

DATE CVE VULNERABILITY TITLE RISK
2022-01-19 CVE-2021-23842 Use of Hard-coded Credentials vulnerability in Bosch products
Communication to the AMC2 uses a state-of-the-art cryptographic algorithm for symmetric encryption called Blowfish.
local
low complexity
bosch CWE-798
3.6
2022-01-19 CVE-2021-23843 Missing Authentication for Critical Function vulnerability in Bosch products
The Bosch software tools AccessIPConfig.exe and AmcIpConfig.exe are used to configure certains settings in AMC2 devices.
local
low complexity
bosch CWE-306
4.6
2021-12-08 CVE-2021-23859 Improper Handling of Exceptional Conditions vulnerability in Bosch products
An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash.
network
low complexity
bosch CWE-755
5.0
2019-05-29 CVE-2019-6958 Missing Authentication for Critical Function vulnerability in Bosch products
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK).
network
low complexity
bosch CWE-306
critical
9.1
2019-05-29 CVE-2019-6957 Out-of-bounds Write vulnerability in Bosch products
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK).
network
low complexity
bosch CWE-787
critical
9.8