CVE-2019-11896

A potential incorrect privilege assignment vulnerability exists in the 3rd party pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.907 that may result in a restricted app obtaining default app permissions. In order to exploit the vulnerability, the adversary needs to have successfully paired an app, which requires user interaction.
References
Configurations

Configuration 1


Information

Published : 2019-05-29 09:29

Updated : 2020-10-06 02:55


NVD link : CVE-2019-11896

Mitre link : CVE-2019-11896

CWE