A potential improper access control vulnerability exists in the backup mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in unauthorized download of a backup. In order to exploit the vulnerability, the adversary needs to download the backup directly after a backup triggered by a legitimate user has been completed.
Published 2019-05-29 21:29:02
Updated 2020-10-06 14:41:48
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Exploit prediction scoring system (EPSS) score for CVE-2019-11894

Probability of exploitation activity in the next 30 days: 0.07%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 27 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-11894

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.9
LOW AV:A/AC:M/Au:N/C:P/I:N/A:N
5.5
2.9
NIST
5.7
MEDIUM CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
2.1
3.6
Robert Bosch GmbH
5.7
MEDIUM CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
2.1
3.6
NIST

CWE ids for CVE-2019-11894

  • The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
    Assigned by: psirt@bosch.com (Secondary)

References for CVE-2019-11894

Products affected by CVE-2019-11894

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!