7.2

CVE-2018-14801

In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
PhilipsPagewriter Tc70 Firmware Version-
   PhilipsPagewriter Tc70 Version-
PhilipsPagewriter Tc50 Firmware Version-
   PhilipsPagewriter Tc50 Version-
PhilipsPagewriter Tc30 Firmware Version-
   PhilipsPagewriter Tc30 Version-
PhilipsPagewriter Tc20 Firmware Version-
   PhilipsPagewriter Tc20 Version-
PhilipsPagewriter Tc10 Firmware Version-
   PhilipsPagewriter Tc10 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.1% 0.286
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.2 0.3 5.9
CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
CWE-798 Use of Hard-coded Credentials

The product contains hard-coded credentials, such as a password or cryptographic key.