CVE-2015-6970

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The web interface in Bosch Security Systems NBN-498 Dinion2X Day/Night IP Cameras with H.264 Firmware 4.54.0026 allows remote attackers to conduct XML injection attacks via the idstring parameter to rcp.xml.
Overview
  • CVE ID
  • CVE-2015-6970
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-18T14:15:12
  • Last Modified Date
  • 2020-02-27T18:47:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:boschsecurity:nbn-498_dinion2x_day\/night_ip_cameras_firmware:4.54.0026:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:boschsecurity:nbn-498_dinion2x_day\/night_ip_cameras:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.exploit-db.com/exploits/38369/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:48:39 Added to TrackCVE
2022-12-04 11:30:43 2020-02-18T14:15Z 2020-02-18T14:15:12 CVE Published Date updated
2022-12-04 11:30:43 2020-02-27T18:47:01 CVE Modified Date updated
2022-12-04 11:30:43 Analyzed Vulnerability Status updated