CVE-2021-23846

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
When using http protocol, the user password is transmitted as a clear text parameter for which it is possible to be obtained by an attacker through a MITM attack. This will be fixed starting from Firmware version 3.11.5, which will be released on the 30th of June, 2021.
Overview
  • CVE ID
  • CVE-2021-23846
  • Assigner
  • psirt@bosch.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-18T14:15:07
  • Last Modified Date
  • 2021-06-24T17:22:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:bosch:b426_firmware:03.01.0004:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:bosch:b426_firmware:03.02.002:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:bosch:b426_firmware:03.03.0009:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:bosch:b426_firmware:03.05.0003:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:bosch:b426:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://psirt.bosch.com/security-advisories/bosch-sa-196933-bt.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:09:58 Added to TrackCVE
2022-12-05 04:38:00 2021-06-18T14:15Z 2021-06-18T14:15:07 CVE Published Date updated
2022-12-05 04:38:01 2021-06-24T17:22:53 CVE Modified Date updated
2022-12-05 04:38:01 Analyzed Vulnerability Status updated