cpe:/a:bosch:video_recording_manager:3.10 cpe:/a:bosch:video_recording_manager:3.20 cpe:/a:bosch:video_recording_manager:3.21 cpe:/a:bosch:video_recording_manager:3.50 cpe:/a:bosch:video_recording_manager:3.51 cpe:/a:bosch:video_recording_manager:3.55 cpe:/a:bosch:video_recording_manager:3.60 cpe:/a:bosch:video_recording_manager:3.61 cpe:/a:bosch:video_recording_manager:3.62 cpe:/a:bosch:video_recording_manager:3.70 cpe:/a:bosch:video_recording_manager:3.70.0056 cpe:/a:bosch:video_recording_manager:3.70.0058 cpe:/a:bosch:video_recording_manager:3.70.0060 cpe:/a:bosch:video_recording_manager:3.70.0062 cpe:/a:bosch:video_recording_manager:3.71 cpe:/a:bosch:video_recording_manager:3.71.0022 cpe:/a:bosch:video_recording_manager:3.71.0029 cpe:/a:bosch:video_recording_manager:3.71.0031 cpe:/a:bosch:video_recording_manager:3.81 CVE-2019-8952 2019-05-13T18:29:01.153-04:00 2019-05-16T10:31:12.597-04:00 4.0 NETWORK LOW SINGLE_INSTANCE PARTIAL NONE NONE http://nvd.nist.gov 2019-05-16T07:52:50.553-04:00 CONFIRM https://media.boschsecurity.com/fs/media/pb/security_advisories/bosch-2019-0402bt-cve-2019-8952_security_advisory_vrm_path_traversal.pdf CONFIRM https://psirt.bosch.com CONFIRM https://psirt.bosch.com/Advisory/BOSCH-2019-0402.html CONFIRM https://www.boschsecurity.com/xc/en/support/product-security/security-advisories.html A Path Traversal vulnerability located in the webserver affects several Bosch hardware and software products. The vulnerability potentially allows a remote authorized user to access arbitrary files on the system via the network interface. Affected hardware products: Bosch DIVAR IP 2000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.62.0019 and newer), Bosch DIVAR IP 5000 (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; fixed versions: 3.80.0033 and newer). Affected software products: Video Recording Manager (VRM) (vulnerable versions: 3.10; 3.20; 3.21; 3.50; 3.51; 3.55; 3.60; 3.61; 3.62; 3.70; 3.71 before 3.71.0032 ; fixed versions: 3.71.0032; 3.81.0032 and newer), Bosch Video Management System (BVMS) (vulnerable versions: 3.50.00XX; 3.55.00XX; 3.60.00XX; 3.70.0056; fixed versions: 7.5; 3.71.0032).