CVE-2019-11893

A potential incorrect privilege assignment vulnerability exists in the app permission update API of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a restricted app obtaining default app permissions. In order to exploit the vulnerability, the adversary needs to have successfully paired an app with restricted permissions, which required user interaction.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:bosch:smart_home_controller_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:bosch:smart_home_controller:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-29 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11893

Mitre link : CVE-2019-11893

CVE.ORG link : CVE-2019-11893


JSON object : View

Products Affected

bosch

  • smart_home_controller
  • smart_home_controller_firmware
CWE
CWE-269

Improper Privilege Management

CWE-266

Incorrect Privilege Assignment