Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Bosch Subscribe
Filtered by product Access Management System
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23842 1 Bosch 5 Access Management System, Access Professional Edition, Amc2 and 2 more 2022-01-28 3.6 LOW 7.1 HIGH
Communication to the AMC2 uses a state-of-the-art cryptographic algorithm for symmetric encryption called Blowfish. An attacker could retrieve the key from the firmware to decrypt network traffic between the AMC2 and the host system. Thus, an attacker can exploit this vulnerability to decrypt and modify network traffic, decrypt and further investigate the device\'s firmware file, and change the device configuration. The attacker needs to have access to the local network, typically even the same subnet.
CVE-2021-23843 1 Bosch 5 Access Management System, Access Professional Edition, Amc2 and 2 more 2022-01-28 4.6 MEDIUM 7.8 HIGH
The Bosch software tools AccessIPConfig.exe and AmcIpConfig.exe are used to configure certains settings in AMC2 devices. The tool allows putting a password protection on configured devices to restrict access to the configuration of an AMC2. An attacker can circumvent this protection and make unauthorized changes to configuration data on the device. An attacker can exploit this vulnerability to manipulate the device\'s configuration or make it unresponsive in the local network. The attacker needs to have access to the local network, typically even the same subnet.