Lucene search

K

Video Management System Security Vulnerabilities

cve
cve

CVE-2017-15290

Mirasys Video Management System (VMS) 6.x before 6.4.6, 7.x before 7.5.15, and 8.x before 8.1.1 has a login process in which cleartext data is sent from a server to a client, and not all of this data is required for the client functionality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2019-11684

Improper Access Control in the RCP+ server of the Bosch Video Recording Manager (VRM) component allows arbitrary and unauthenticated access to a limited subset of certificates, stored in the underlying Microsoft Windows operating system. The fixed versions implement modified authentication checks. ...

9.9CVSS

9AI Score

0.002EPSS

2021-02-26 04:15 PM
19
4
cve
cve

CVE-2019-6957

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Video Recording Manager (VRM), Video Streaming Gateway (VSG), Configuration Manager, Building Integration System (BIS) with Video Engine, Access ...

9.8CVSS

9.3AI Score

0.004EPSS

2019-05-29 07:29 PM
126
cve
cve

CVE-2019-6958

A recently discovered security vulnerability affects all Bosch Video Management System (BVMS) versions 9.0 and below, DIVAR IP 2000, 3000, 5000 and 7000, Configuration Manager, Building Integration System (BIS) with Video Engine, Access Professional Edition (APE), Access Easy Controller (AEC), Bosc...

9.1CVSS

9AI Score

0.002EPSS

2019-05-29 07:29 PM
127
cve
cve

CVE-2019-8951

An Open Redirect vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote attacker to redirect users to an arbitrary URL. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3...

6.1CVSS

6.2AI Score

0.003EPSS

2019-05-13 09:29 PM
20
cve
cve

CVE-2019-8952

A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable ...

6.5CVSS

6.5AI Score

0.002EPSS

2019-05-13 10:29 PM
18
cve
cve

CVE-2020-6767

A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. ...

7.7CVSS

6.3AI Score

0.002EPSS

2020-02-06 05:15 PM
33
cve
cve

CVE-2020-6768

A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older....

8.6CVSS

7.5AI Score

0.004EPSS

2020-02-07 09:15 PM
112
cve
cve

CVE-2020-6785

Loading a DLL through an Uncontrolled Search Path Element in Bosch BVMS and BVMS Viewer in versions 10.1.0, 10.0.1, 10.0.0 and 9.0.0 and older potentially allows an attacker to execute arbitrary code on a victim's system. This affects both the installer as well as the installed application. This al...

7.8CVSS

7.8AI Score

0.001EPSS

2021-03-25 04:15 PM
28
cve
cve

CVE-2021-23859

An unauthenticated attacker is able to send a special HTTP request, that causes a service to crash. In case of a standalone VRM or BVMS with VRM installation this crash also opens the possibility to send further unauthenticated commands to the service. On some products the interface is only local a...

9.1CVSS

7.6AI Score

0.001EPSS

2021-12-08 10:15 PM
19
7
cve
cve

CVE-2021-23860

An error in a page handler of the VRM may lead to a reflected cross site scripting (XSS) in the web-based interface. To exploit this vulnerability an attack must be able to modify the HTTP header that is sent. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-08 10:15 PM
17
7
cve
cve

CVE-2021-23861

By executing a special command, an user with administrative rights can get access to extended debug functionality on the VRM allowing an impact on integrity or availability of the installed software. This issue also affects installations of the DIVAR IP and BVMS with VRM installed.

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-08 10:15 PM
15
8
cve
cve

CVE-2021-23862

A crafted configuration packet sent by an authenticated administrative user can be used to execute arbitrary commands in system context. This issue also affects installations of the VRM, DIVAR IP, BVMS with VRM installed, the VIDEOJET decoder (VJD-7513 and VJD-8000).

7.2CVSS

7.2AI Score

0.002EPSS

2021-12-08 10:15 PM
17
8
cve
cve

CVE-2021-42261

Revisor Video Management System (VMS) before 2.0.0 has a directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of restricted directory on the remote server. This could lead to the disclosure of ...

7.5CVSS

7.3AI Score

0.005EPSS

2021-10-19 12:15 PM
25
cve
cve

CVE-2022-32540

Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET Decoder VJD-7513 versions 10.23 and 10.30 allows man-in-the-middle attacker to compromise confidential video stream. This is only applicable for UDP encryption when target system contains cameras with...

5.9CVSS

5.5AI Score

0.001EPSS

2022-09-30 05:15 PM
16
2
cve
cve

CVE-2023-28175

Improper Authorization in SSH server in Bosch VMS 11.0, 11.1.0, and 11.1.1 allows a remote authenticated user to access resources within the trusted internal network via a port forwarding request.

7.7CVSS

7.2AI Score

0.001EPSS

2023-06-15 11:15 AM
10
cve
cve

CVE-2023-34656

An issue was discovered with the JSESSION IDs in Xiamen Si Xin Communication Technology Video management system 3.1 thru 4.1 allows attackers to gain escalated privileges.

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-29 03:15 PM
15
cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle atta...

5.9CVSS

5.7AI Score

0.001EPSS

2023-12-18 01:15 PM
17