CVE-2019-11898

Unauthorized APE administration privileges can be achieved by reverse engineering one of the APE service tools. The service tool is discontinued with Bosch Access Professional Edition (APE) 3.8.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bosch:access:*:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2019-09-12 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11898

Mitre link : CVE-2019-11898

CVE.ORG link : CVE-2019-11898


JSON object : View

Products Affected

bosch

  • access
CWE
CWE-798

Use of Hard-coded Credentials