A potential incorrect privilege assignment vulnerability exists in the 3rd party pairing mechanism of the Bosch Smart Home Controller (SHC) before 9.8.907 that may result in a restricted app obtaining default app permissions. In order to exploit the vulnerability, the adversary needs to have successfully paired an app, which requires user interaction.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: bosch

Published: 2019-05-29T00:00:00

Updated: 2019-05-29T20:11:00

Reserved: 2019-05-13T00:00:00


Link: CVE-2019-11896

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-29T21:29:02.153

Modified: 2020-10-06T14:55:58.277


Link: CVE-2019-11896

JSON object: View

cve-icon Redhat Information

No data.