CVE-2015-6970

The web interface in Bosch Security Systems NBN-498 Dinion2X Day/Night IP Cameras with H.264 Firmware 4.54.0026 allows remote attackers to conduct XML injection attacks via the idstring parameter to rcp.xml.
References
Link Resource
https://www.exploit-db.com/exploits/38369/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:boschsecurity:nbn-498_dinion2x_day\/night_ip_cameras_firmware:4.54.0026:*:*:*:*:*:*:*
cpe:2.3:h:boschsecurity:nbn-498_dinion2x_day\/night_ip_cameras:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-18 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2015-6970

Mitre link : CVE-2015-6970

CVE.ORG link : CVE-2015-6970


JSON object : View

Products Affected

boschsecurity

  • nbn-498_dinion2x_day\/night_ip_cameras_firmware
  • nbn-498_dinion2x_day\/night_ip_cameras
CWE
CWE-91

XML Injection (aka Blind XPath Injection)