CVE-2020-6779

CVSS V2 High 10 CVSS V3 Critical 10
Description
Use of Hard-coded Credentials in the database of Bosch FSM-2500 server and Bosch FSM-5000 server up to and including version 5.2 allows an unauthenticated remote attacker to log into the database with admin-privileges. This may result in complete compromise of the confidentiality and integrity of the stored data as well as a high availability impact on the database itself. In addition, an attacker may execute arbitrary commands on the underlying operating system.
Overview
  • CVE ID
  • CVE-2020-6779
  • Assigner
  • psirt@bosch.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-26T18:16:07
  • Last Modified Date
  • 2021-02-03T01:29:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:bosch:fsm-2500_firmware:*:*:*:*:*:*:*:* 1 OR 5.2
cpe:2.3:h:bosch:fsm-2500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:bosch:fsm-5000_firmware:*:*:*:*:*:*:*:* 1 OR 5.2
cpe:2.3:h:bosch:fsm-5000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 10
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://psirt.bosch.com/security-advisories/BOSCH-SA-332072-BT.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:24:49 Added to TrackCVE
2022-12-05 20:53:31 2021-01-26T18:16Z 2021-01-26T18:16:07 CVE Published Date updated
2022-12-05 20:53:31 2021-02-03T01:29:42 CVE Modified Date updated
2022-12-05 20:53:31 Analyzed Vulnerability Status updated