VAR-201805-0939

Vulnerability from variot - Updated: 2023-12-18 12:18

Philips Brilliance CT software (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) contains fixed credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. An attacker could compromise these credentials and gain access to the system. plural Philips The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Philips Brilliance64 and others are CT scanners from Philips, the Netherlands. A security vulnerability exists in several Philips BrillianceCT devices that use hard-coded credentials (such as passwords or encryption keys) from the software in the device. Philips Brilliance Computed Tomography Systems are prone to the following security vulnerabilities: 1. A local privilege-escalation vulnerability. 2. Multiple local information-disclosure vulnerabilities An attacker may leverage these issues to obtain sensitive information, gain elevated privileges; this can result in arbitrary code execution within the context of the vulnerable application. Failed exploit attempts will likely cause denial-of-service conditions. Philips Brilliance 64 etc

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201805-0939",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "brilliance 64",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "philips",
        "version": "2.6.2"
      },
      {
        "model": "brilliance ct big bore",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "philips",
        "version": "2.3.5"
      },
      {
        "model": "brilliance ict",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "philips",
        "version": "4.1.6"
      },
      {
        "model": "brilliance ict sp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "philips",
        "version": "3.2.4"
      },
      {
        "model": "brilliance ict",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "philips",
        "version": "4.1.6"
      },
      {
        "model": "brilliance ct big bore",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "philips",
        "version": "2.3.5"
      },
      {
        "model": "brillance ict sp",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "philips",
        "version": "3.2.4"
      },
      {
        "model": "brilliance",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "philips",
        "version": "64\u003c=2.6.2"
      },
      {
        "model": "brilliance ict",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "philips",
        "version": "\u003c=4.1.6"
      },
      {
        "model": "brillance ict sp",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "philips",
        "version": "\u003c=3.2.4"
      },
      {
        "model": "brilliance ct big bore",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "philips",
        "version": "\u003c=2.3.5"
      },
      {
        "model": "brilliance ict sp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "philips",
        "version": "3.2.4"
      },
      {
        "model": "brilliance 64",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "philips",
        "version": "2.6.2"
      },
      {
        "model": "brilliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "philips",
        "version": "642.6.2"
      },
      {
        "model": "brillance ict sp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "philips",
        "version": "3.2.4"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "brilliance 64",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "brilliance ict sp",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "brilliance ict",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "brilliance ct big bore",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "BID",
        "id": "104088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:brilliance_firmware_64:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.6.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:brilliance_64:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:brilliance_ict_sp_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.2.4",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:brilliance_ict_sp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:brilliance_ict_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "4.1.6",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:brilliance_ict:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:_brilliance_ct_big_bore_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.3.5",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:_brilliance_ct_big_bore:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported these issues.",
    "sources": [
      {
        "db": "BID",
        "id": "104088"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-8857",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2018-8857",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2018-09234",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-138889",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-8857",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-8857",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-09234",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201805-179",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-138889",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138889"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Philips Brilliance CT software (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) contains fixed credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. An attacker could compromise these credentials and gain access to the system. plural Philips The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Philips Brilliance64 and others are CT scanners from Philips, the Netherlands. A security vulnerability exists in several Philips BrillianceCT devices that use hard-coded credentials (such as passwords or encryption keys) from the software in the device. Philips Brilliance Computed Tomography Systems are prone to the following security vulnerabilities:\n1. A local privilege-escalation vulnerability. \n2. Multiple local information-disclosure vulnerabilities\nAn attacker may leverage these issues to obtain sensitive information, gain elevated privileges; this can result in arbitrary code execution within the context of the vulnerable application. Failed exploit attempts will likely cause denial-of-service conditions. Philips Brilliance 64 etc",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "BID",
        "id": "104088"
      },
      {
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138889"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-8857",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSMA-18-123-01",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "104088",
        "trust": 2.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "E2EEEA52-39AB-11E9-9D17-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-138889",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138889"
      },
      {
        "db": "BID",
        "id": "104088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "id": "VAR-201805-0939",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138889"
      }
    ],
    "trust": 1.58028848
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:18:50.242000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Philips CT Imaging System Vulnerabilities (1-MAY-2018)",
        "trust": 0.8,
        "url": "https://www.usa.philips.com/healthcare/about/customer-support/product-security"
      },
      {
        "title": "Patch for the hard coded certificate vulnerability of PhilipsBrillianceCTScanners",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/128551"
      },
      {
        "title": "Multiple Philips Brilliance CT Repair measures for device security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100294"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-798",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138889"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsma-18-123-01"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/104088"
      },
      {
        "trust": 1.7,
        "url": "https://www.usa.philips.com/healthcare/about/customer-support/product-security"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8857"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-8857"
      },
      {
        "trust": 0.3,
        "url": "http://www.usa.philips.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138889"
      },
      {
        "db": "BID",
        "id": "104088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138889"
      },
      {
        "db": "BID",
        "id": "104088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-10T00:00:00",
        "db": "IVD",
        "id": "e2eeea52-39ab-11e9-9d17-000c29342cb1"
      },
      {
        "date": "2018-05-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "date": "2018-05-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138889"
      },
      {
        "date": "2018-05-03T00:00:00",
        "db": "BID",
        "id": "104088"
      },
      {
        "date": "2018-06-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "date": "2018-05-04T17:29:00.503000",
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "date": "2018-05-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-09234"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138889"
      },
      {
        "date": "2018-05-03T00:00:00",
        "db": "BID",
        "id": "104088"
      },
      {
        "date": "2018-06-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      },
      {
        "date": "2019-10-09T23:42:57.880000",
        "db": "NVD",
        "id": "CVE-2018-8857"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "104088"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Philips Vulnerabilities related to the use of hard-coded credentials in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-004912"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "trust management problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201805-179"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…