Vulnerability CVE-2018-14801


Published: 2018-08-22

Description:
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.

Type:

CWE-798

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Philips -> Pagewriter tc10 firmware 
Philips -> Pagewriter tc20 firmware 
Philips -> Pagewriter tc30 firmware 
Philips -> Pagewriter tc50 firmware 
Philips -> Pagewriter tc70 firmware 

 References:
http://www.securityfocus.com/bid/105103
https://ics-cert.us-cert.gov/advisories/ICSMA-18-228-01
https://www.usa.philips.com/healthcare/about/customer-support/product-security

Copyright 2024, cxsecurity.com

 

Back to Top