CVE-2019-11893

CVE-2019-11893

A potential incorrect privilege assignment vulnerability exists in the app permission update API of the Bosch Smart Home Controller (SHC) before 9.8.905 that may result in a restricted app obtaining default app permissions. In order to exploit the vulnerability, the adversary needs to have successfully paired an app with restricted permissions, which required user interaction.

Source: CVE-2019-11893

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다