All the vulnerabilites related to siemens - rapidpoint_400
Vulnerability from fkie_nvd
Published
2018-06-26 18:29
Modified
2024-11-21 04:07
Severity ?
Summary
A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | rapidpoint_400_firmware | - | |
siemens | rapidpoint_400 | - | |
siemens | rapidpoint_500_firmware | * | |
siemens | rapidpoint_500_firmware | * | |
siemens | rapidpoint_500 | - | |
siemens | rapidlab_1200_firmware | * | |
siemens | rapidlab_1200 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:rapidpoint_400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3BD8C53-0B6B-4961-AF6E-302923B34118", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:rapidpoint_400:-:*:*:*:*:*:*:*", "matchCriteriaId": "6081ED98-FD21-4C35-9E6F-95089EDB2905", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:rapidpoint_500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15D5C974-4C15-450B-B9EF-51AE84A1741A", "versionEndIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:rapidpoint_500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2624D5C-08DF-4D18-8EC5-51509C2BFCE9", "versionStartIncluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:rapidpoint_500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A4806F5-0292-45BA-96B9-422958D0CB0F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:rapidlab_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C69-118A-44F9-98ED-B2B103B1EFBB", "versionEndExcluding": "3.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:rapidlab_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "757CBCB7-BE66-43E2-BD7D-55B67A649EBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en los sistemas 1200 de RAPIDLab, los sistemas 400 de RAPIDPoint, los sistemas 500 de RAPIDPoint (todas las versiones sin usar productos Siemens Healthineers Informatics), las series 1200 de RAPIDLab (todas las versiones anteriores a la V3.3 con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 3.0 y posteriores con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 3.0 y posteriores con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 2.4.X con productos Siemens Healthineers Informatics) y los sistemas 400 de RAPIDPoint (todas las versiones con productos Siemens Healthineers Informatics). Una cuenta de f\u00e1brica con contrase\u00f1a embebida podr\u00eda permitir que los atacantes accedan al dispositivo por el puerto 5900/tcp. La explotaci\u00f3n con \u00e9xito no requiere de interacci\u00f3n o privilegios de usuario e impacta en la confidencialidad, integridad y disponibilidad del dispositivo afectado. En el momento de la publicaci\u00f3n del advisory, no se conoce ninguna explotaci\u00f3n p\u00fablica de la vulnerabilidad de seguridad. Siemens Healthineers confirma la vulnerabilidad de seguridad y proporciona mitigaciones para resolver el problema de seguridad." } ], "id": "CVE-2018-4846", "lastModified": "2024-11-21T04:07:34.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-26T18:29:00.870", "references": [ { "source": "productcert@siemens.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-26 18:29
Modified
2024-11-21 04:07
Severity ?
Summary
A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). Remote attackers with either local or remote credentialed access to the "Remote View" feature might be able to elevate their privileges, compromising confidentiality, integrity, and availability of the system. No special skills or user interaction are required to perform this attack. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | rapidpoint_400_firmware | - | |
siemens | rapidpoint_400 | - | |
siemens | rapidpoint_500_firmware | * | |
siemens | rapidpoint_500_firmware | * | |
siemens | rapidpoint_500 | - | |
siemens | rapidlab_1200_firmware | * | |
siemens | rapidlab_1200 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:rapidpoint_400_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3BD8C53-0B6B-4961-AF6E-302923B34118", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:rapidpoint_400:-:*:*:*:*:*:*:*", "matchCriteriaId": "6081ED98-FD21-4C35-9E6F-95089EDB2905", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:rapidpoint_500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "15D5C974-4C15-450B-B9EF-51AE84A1741A", "versionEndIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:siemens:rapidpoint_500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2624D5C-08DF-4D18-8EC5-51509C2BFCE9", "versionStartIncluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:rapidpoint_500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A4806F5-0292-45BA-96B9-422958D0CB0F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:rapidlab_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A093C69-118A-44F9-98ED-B2B103B1EFBB", "versionEndExcluding": "3.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:rapidlab_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "757CBCB7-BE66-43E2-BD7D-55B67A649EBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). Remote attackers with either local or remote credentialed access to the \"Remote View\" feature might be able to elevate their privileges, compromising confidentiality, integrity, and availability of the system. No special skills or user interaction are required to perform this attack. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en los sistemas 1200 de RAPIDLab, los sistemas 400 de RAPIDPoint, los sistemas 500 de RAPIDPoint (todas las versiones sin usar productos Siemens Healthineers Informatics), las series 1200 de RAPIDLab (todas las versiones anteriores a la V3.3 con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 3.0 y posteriores con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 3.0 y posteriores con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 2.4.X con productos Siemens Healthineers Informatics) y los sistemas 400 de RAPIDPoint (todas las versiones con productos Siemens Healthineers Informatics). Los atacantes remotos con acceso con credenciales local o remoto a la caracter\u00edstica \"Remote View\" podr\u00edan elevar sus privilegios, comprometiendo la confidencialidad, integridad y disponibilidad del sistema. No se necesitan habilidades especiales o la interacci\u00f3n del usuario para realizar este ataque. En el momento de la publicaci\u00f3n del advisory, no se conoce ninguna explotaci\u00f3n p\u00fablica de la vulnerabilidad de seguridad. Siemens Healthineers confirma la vulnerabilidad de seguridad y proporciona mitigaciones para resolver el problema de seguridad." } ], "id": "CVE-2018-4845", "lastModified": "2024-11-21T04:07:34.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-26T18:29:00.807", "references": [ { "source": "productcert@siemens.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2018-4846
Vulnerability from cvelistv5
Published
2018-06-26 18:00
Modified
2024-09-17 01:01
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Siemens AG | RAPIDLab 1200 systems RAPIDPoint 400 systems RAPIDPoint 500 systems RAPIDLab 1200 Series RAPIDPoint 500 systems RAPIDPoint 500 systems RAPIDPoint 500 systems RAPIDPoint 400 systems |
Version: RAPIDLab 1200 systems RAPIDPoint 400 systems / RAPIDPoint 500 systems All versions _without_ use of Siemens Healthineers Informatics products RAPIDLab 1200 Series All versions < V3.3 _with_Siemens Healthineers Informatics products RAPIDPoint 500 systems All versions >= V3.0 _with_ Siemens Healthineers Informatics products RAPIDPoint 500 systems V2.4.X _with_ Siemens Healthineers Informatics products RAPIDPoint 500 systems All versions =< V2.3 _with_ Siemens Healthineers Informatics products RAPIDPoint 400 systems All versions_with_ Siemens Healthineers Informatics products |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:18:26.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "RAPIDLab 1200 systems RAPIDPoint 400 systems RAPIDPoint 500 systems RAPIDLab 1200 Series RAPIDPoint 500 systems RAPIDPoint 500 systems RAPIDPoint 500 systems RAPIDPoint 400 systems", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "RAPIDLab 1200 systems RAPIDPoint 400 systems / RAPIDPoint 500 systems All versions _without_ use of Siemens Healthineers Informatics products RAPIDLab 1200 Series All versions \u003c V3.3 _with_Siemens Healthineers Informatics products RAPIDPoint 500 systems All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products RAPIDPoint 500 systems V2.4.X _with_ Siemens Healthineers Informatics products RAPIDPoint 500 systems All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products RAPIDPoint 400 systems All versions_with_ Siemens Healthineers Informatics products" } ] } ], "datePublic": "2018-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798: Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-26T17:57:01", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "DATE_PUBLIC": "2018-06-15T00:00:00", "ID": "CVE-2018-4846", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "RAPIDLab 1200 systems RAPIDPoint 400 systems RAPIDPoint 500 systems RAPIDLab 1200 Series RAPIDPoint 500 systems RAPIDPoint 500 systems RAPIDPoint 500 systems RAPIDPoint 400 systems", "version": { "version_data": [ { "version_value": "RAPIDLab 1200 systems RAPIDPoint 400 systems / RAPIDPoint 500 systems All versions _without_ use of Siemens Healthineers Informatics products RAPIDLab 1200 Series All versions \u003c V3.3 _with_Siemens Healthineers Informatics products RAPIDPoint 500 systems All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products RAPIDPoint 500 systems V2.4.X _with_ Siemens Healthineers Informatics products RAPIDPoint 500 systems All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products RAPIDPoint 400 systems All versions_with_ Siemens Healthineers Informatics products" } ] } } ] }, "vendor_name": "Siemens AG" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-798: Use of Hard-coded Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2018-4846", "datePublished": "2018-06-26T18:00:00Z", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-09-17T01:01:45.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-4845
Vulnerability from cvelistv5
Published
2018-06-26 18:00
Modified
2024-09-16 18:55
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). Remote attackers with either local or remote credentialed access to the "Remote View" feature might be able to elevate their privileges, compromising confidentiality, integrity, and availability of the system. No special skills or user interaction are required to perform this attack. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Siemens AG | RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems, RAPIDLab 1200 Series, RAPIDPoint 500 systems, RAPIDPoint 500 systems, RAPIDPoint 500 systems, RAPIDPoint 400 systems |
Version: RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems : All versions _without_ use of Siemens Healthineers Informatics products Version: RAPIDLab 1200 Series : All versions < V3.3 _with_ Siemens Healthineers Informatics products Version: RAPIDPoint 500 systems : All versions >= V3.0 _with_ Siemens Healthineers Informatics products Version: RAPIDPoint 500 systems : V2.4.X _with_ Siemens Healthineers Informatics products Version: RAPIDPoint 500 systems : All versions =< V2.3 _with_ Siemens Healthineers Informatics products Version: RAPIDPoint 400 systems : All versions_with_ Siemens Healthineers Informatics products |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:18:26.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems, RAPIDLab 1200 Series, RAPIDPoint 500 systems, RAPIDPoint 500 systems, RAPIDPoint 500 systems, RAPIDPoint 400 systems", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems : All versions _without_ use of Siemens Healthineers Informatics products" }, { "status": "affected", "version": "RAPIDLab 1200 Series : All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products" }, { "status": "affected", "version": "RAPIDPoint 500 systems : All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products" }, { "status": "affected", "version": "RAPIDPoint 500 systems : V2.4.X _with_ Siemens Healthineers Informatics products" }, { "status": "affected", "version": "RAPIDPoint 500 systems : All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products" }, { "status": "affected", "version": "RAPIDPoint 400 systems : All versions_with_ Siemens Healthineers Informatics products" } ] } ], "datePublic": "2018-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). Remote attackers with either local or remote credentialed access to the \"Remote View\" feature might be able to elevate their privileges, compromising confidentiality, integrity, and availability of the system. No special skills or user interaction are required to perform this attack. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-26T17:57:01", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "DATE_PUBLIC": "2018-06-15T00:00:00", "ID": "CVE-2018-4845", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems, RAPIDLab 1200 Series, RAPIDPoint 500 systems, RAPIDPoint 500 systems, RAPIDPoint 500 systems, RAPIDPoint 400 systems", "version": { "version_data": [ { "version_value": "RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems : All versions _without_ use of Siemens Healthineers Informatics products" }, { "version_value": "RAPIDLab 1200 Series : All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products" }, { "version_value": "RAPIDPoint 500 systems : All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products" }, { "version_value": "RAPIDPoint 500 systems : V2.4.X _with_ Siemens Healthineers Informatics products" }, { "version_value": "RAPIDPoint 500 systems : All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products" }, { "version_value": "RAPIDPoint 400 systems : All versions_with_ Siemens Healthineers Informatics products" } ] } } ] }, "vendor_name": "Siemens AG" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions \u003c V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions \u003e= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =\u003c V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). Remote attackers with either local or remote credentialed access to the \"Remote View\" feature might be able to elevate their privileges, compromising confidentiality, integrity, and availability of the system. No special skills or user interaction are required to perform this attack. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-755010.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2018-4845", "datePublished": "2018-06-26T18:00:00Z", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-09-16T18:55:43.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }