Vulnerability CVE-2017-9654


Published: 2018-04-24

Description:
The Philips DoseWise Portal web-based application versions 1.1.7.333 and 2.1.1.3069 stores login credentials in clear text within backend system files. CVSS v3 base score: 6.5, CVSS vector string: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N.

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Philips -> Dosewise 

 References:
http://www.philips.com/productsecurity
http://www.securityfocus.com/bid/100471
https://ics-cert.us-cert.gov/advisories/ICSMA-17-229-01

Copyright 2024, cxsecurity.com

 

Back to Top