CVE-2019-11895

A potential improper access control vulnerability exists in the JSON-RPC interface of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a successful denial of service of the SHC and connected sensors and actuators. In order to exploit the vulnerability, the adversary needs to have successfully paired an app or service, which requires user interaction.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:bosch:smart_home_controller_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:bosch:smart_home_controller:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-29 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11895

Mitre link : CVE-2019-11895

CVE.ORG link : CVE-2019-11895


JSON object : View

Products Affected

bosch

  • smart_home_controller
  • smart_home_controller_firmware
CWE
NVD-CWE-Other CWE-284

Improper Access Control