Vulnerabilities > Bosch > Configuration Manager

DATE CVE VULNERABILITY TITLE RISK
2023-12-18 CVE-2023-35867 Unspecified vulnerability in Bosch products
An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation.
network
high complexity
bosch
5.9
2021-03-25 CVE-2020-6788 Uncontrolled Search Path Element vulnerability in Bosch Configuration Manager
Loading a DLL through an Uncontrolled Search Path Element in the Bosch Configuration Manager installer up to and including version 7.21.0078 potentially allows an attacker to execute arbitrary code on a victim's system.
local
bosch CWE-427
6.9
2019-05-29 CVE-2019-6958 Missing Authentication for Critical Function vulnerability in Bosch products
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK).
network
low complexity
bosch CWE-306
critical
9.1
2019-05-29 CVE-2019-6957 Out-of-bounds Write vulnerability in Bosch products
A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosch Video Client (BVC) and Video SDK (VSDK).
network
low complexity
bosch CWE-787
critical
9.8