Lucene search

K
cveMitreCVE-2015-6970
HistoryFeb 18, 2020 - 2:15 p.m.

CVE-2015-6970

2020-02-1814:15:12
CWE-91
mitre
web.nvd.nist.gov
28
bosch
nbn-498
dinion2x
camera
xml injection
vulnerability
cve-2015-6970
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.038

Percentile

91.9%

The web interface in Bosch Security Systems NBN-498 Dinion2X Day/Night IP Cameras with H.264 Firmware 4.54.0026 allows remote attackers to conduct XML injection attacks via the idstring parameter to rcp.xml.

Affected configurations

Nvd
Node
boschsecuritynbn-498_dinion2x_day\/night_ip_cameras_firmwareMatch4.54.0026
AND
boschsecuritynbn-498_dinion2x_day\/night_ip_camerasMatch-
VendorProductVersionCPE
boschsecuritynbn-498_dinion2x_day\/night_ip_cameras_firmware4.54.0026cpe:2.3:o:boschsecurity:nbn-498_dinion2x_day\/night_ip_cameras_firmware:4.54.0026:*:*:*:*:*:*:*
boschsecuritynbn-498_dinion2x_day\/night_ip_cameras-cpe:2.3:h:boschsecurity:nbn-498_dinion2x_day\/night_ip_cameras:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.038

Percentile

91.9%