Vulnerabilities > Boschsecurity

DATE CVE VULNERABILITY TITLE RISK
2020-02-18 CVE-2015-6970 XML Injection (aka Blind XPath Injection) vulnerability in Boschsecurity Nbn-498 Dinion2X Day/Night IP Cameras Firmware 4.54.0026
The web interface in Bosch Security Systems NBN-498 Dinion2X Day/Night IP Cameras with H.264 Firmware 4.54.0026 allows remote attackers to conduct XML injection attacks via the idstring parameter to rcp.xml.
network
low complexity
boschsecurity CWE-91
7.5