CVE-2019-11894

A potential improper access control vulnerability exists in the backup mechanism of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in unauthorized download of a backup. In order to exploit the vulnerability, the adversary needs to download the backup directly after a backup triggered by a legitimate user has been completed.
References
Configurations

Configuration 1


Information

Published : 2019-05-29 09:29

Updated : 2020-10-06 02:41


NVD link : CVE-2019-11894

Mitre link : CVE-2019-11894