CVE-2019-11896

A potential incorrect privilege assignment vulnerability exists in the 3rd party pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.907 that may result in a restricted app obtaining default app permissions. In order to exploit the vulnerability, the adversary needs to have successfully paired an app, which requires user interaction.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:bosch:smart_home_controller_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:bosch:smart_home_controller:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-29 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11896

Mitre link : CVE-2019-11896

CVE.ORG link : CVE-2019-11896


JSON object : View

Products Affected

bosch

  • smart_home_controller_firmware
  • smart_home_controller
CWE
CWE-269

Improper Privilege Management

CWE-284

Improper Access Control