Max CVSS 7.1 Min CVSS 2.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11896 6.8
A potential incorrect privilege assignment vulnerability exists in the 3rd party pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.907 that may result in a restricted app obtaining default app permissions. In order to exploit the
06-10-2020 - 14:55 29-05-2019 - 21:29
CVE-2019-11895 7.1
A potential improper access control vulnerability exists in the JSON-RPC interface of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a successful denial of service of the SHC and connected sensors and actuators. In order to e
06-10-2020 - 14:47 29-05-2019 - 21:29
CVE-2019-11894 2.9
A potential improper access control vulnerability exists in the backup mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in unauthorized download of a backup. In order to exploit the vulnerability, the adversary needs
06-10-2020 - 14:41 29-05-2019 - 21:29
CVE-2019-11893 4.9
A potential incorrect privilege assignment vulnerability exists in the app permission update API of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a restricted app obtaining default app permissions. In order to exploit the vu
06-10-2020 - 14:40 29-05-2019 - 20:29
CVE-2019-11892 6.8
A potential improper access control vulnerability exists in the JSON-RPC interface of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in reading or modification of the SHC's configuration or triggering and restoring backups. In o
06-10-2020 - 14:39 29-05-2019 - 20:29
CVE-2019-11891 5.4
A potential incorrect privilege assignment vulnerability exists in the app pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in elevated privileges of the adversary's choosing. In order to exploit the vulnerabi
06-10-2020 - 14:38 29-05-2019 - 20:29
Back to Top Mark selected
Back to Top