Vulnerabilities > Bosch > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-48254 Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP request.
network
low complexity
bosch CWE-79
6.1
2024-01-10 CVE-2023-48255 Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned log.
network
low complexity
bosch CWE-79
6.1
2024-01-10 CVE-2023-48256 Interpretation Conflict vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim’s session via a crafted URL or HTTP request.
network
low complexity
bosch CWE-436
6.3
2024-01-10 CVE-2023-48242 Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows an authenticated remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request.
network
low complexity
bosch CWE-22
6.5
2024-01-10 CVE-2023-48244 Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP request.
network
low complexity
bosch CWE-79
6.1
2024-01-10 CVE-2023-48246 Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows a remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request.
network
low complexity
bosch CWE-22
6.5
2024-01-10 CVE-2023-48248 Cross-site Scripting vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows an authenticated remote attacker to upload a malicious file to the SD card containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned file.
network
low complexity
bosch CWE-79
5.4
2024-01-10 CVE-2023-48249 Path Traversal vulnerability in Bosch Nexo-Os 1000/1500Sp2
The vulnerability allows an authenticated remote attacker to list arbitrary folders in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request. By abusing this vulnerability, it is possible to steal session cookies of other active users.
network
low complexity
bosch CWE-22
6.5
2024-01-09 CVE-2023-49722 Unspecified vulnerability in Bosch Bcc101 Firmware, Bcc102 Firmware and Bcc50 Firmware
Network port 8899 open in WiFi firmware of BCC101/BCC102/BCC50 products, that allows an attacker to connect to the device via same WiFi network.
low complexity
bosch
6.5
2023-12-18 CVE-2022-41677 Unspecified vulnerability in Bosch products
An information disclosure vulnerability was discovered in Bosch IP camera devices allowing an unauthenticated attacker to retrieve information (like capabilities) about the device itself and network settings of the device, disclosing possibly internal network settings if the device is connected to the internet.
network
low complexity
bosch
5.3