Vulnerabilities > Bosch > Nexo OS

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-48246 Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows a remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request.
network
low complexity
bosch CWE-22
6.5
2024-01-10 CVE-2023-48247 Missing Authorization vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows an unauthenticated remote attacker to read arbitrary files under the context of the application OS user (“root”) via a crafted HTTP request.
network
low complexity
bosch CWE-862
7.5
2024-01-10 CVE-2023-48248 Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows an authenticated remote attacker to upload a malicious file to the SD card containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned file.
network
low complexity
bosch CWE-79
5.4
2024-01-10 CVE-2023-48249 Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows an authenticated remote attacker to list arbitrary folders in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to steal session cookies of other active users.
network
low complexity
bosch CWE-22
6.5
2024-01-10 CVE-2023-48250 Use of Hard-coded Credentials vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows a remote attacker to authenticate to the web application with high privileges through multiple hidden hard-coded accounts.
network
low complexity
bosch CWE-798
critical
9.8