VAR-201808-0396

Vulnerability from variot - Updated: 2023-12-18 12:43

In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords. plural Philips PageWriter The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. PhilipsPageWriterTC10Cardiograph and other are different types of electrocardiograph equipment from Philips. A security vulnerability exists in several Philips products that originated from the use of hard-coded credentials by programs. Successful exploits can allow attackers to bypass the security mechanism and perform unauthorized actions, obtain sensitive information or to execute arbitrary code in the context of the affected application. Failed attempts may lead to a denial-of-service condition. The following products and versions are affected: Philips PageWriter TC10 Cardiograph prior to May 2018; TC20 Cardiograph prior to May 2018; TC30 Cardiograph prior to May 2018; TC50 Cardiograph prior to May 2018; TC70 Cardiograph prior to May 2018 previous version of the month

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0396",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "pagewriter tc20",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "philips",
        "version": null
      },
      {
        "model": "pagewriter tc30",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "philips",
        "version": null
      },
      {
        "model": "pagewriter tc10",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "philips",
        "version": null
      },
      {
        "model": "pagewriter tc50",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "philips",
        "version": null
      },
      {
        "model": "pagewriter tc70",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "philips",
        "version": null
      },
      {
        "model": "pagewriter tc70 cardiograph",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "philips",
        "version": "0"
      },
      {
        "model": "pagewriter tc50 cardiograph",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "philips",
        "version": "0"
      },
      {
        "model": "pagewriter tc30 cardiograph",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "philips",
        "version": "0"
      },
      {
        "model": "pagewriter tc20 cardiograph",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "philips",
        "version": "0"
      },
      {
        "model": "pagewriter tc10 cardiograph",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "philips",
        "version": "0"
      },
      {
        "model": "pagewriter tc10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "philips",
        "version": "2018/05"
      },
      {
        "model": "pagewriter tc20",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "philips",
        "version": "2018/05"
      },
      {
        "model": "pagewriter tc30",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "philips",
        "version": "2018/05"
      },
      {
        "model": "pagewriter tc50",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "philips",
        "version": "2018/05"
      },
      {
        "model": "pagewriter tc70",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "philips",
        "version": "2018/05"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "pagewriter tc70",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "pagewriter tc50",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "pagewriter tc30",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "pagewriter tc20",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "pagewriter tc10",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "BID",
        "id": "105103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:pagewriter_tc70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:pagewriter_tc70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:pagewriter_tc50_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:pagewriter_tc50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:pagewriter_tc30_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:pagewriter_tc30:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:pagewriter_tc20_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:pagewriter_tc20:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:philips:pagewriter_tc10_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:philips:pagewriter_tc10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "105103"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-14801",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2018-14801",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "CNVD-2018-15734",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-124997",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.3,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Physical",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.2,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-14801",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-14801",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-15734",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201808-567",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-124997",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "VULHUB",
        "id": "VHN-124997"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords. plural Philips PageWriter The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. PhilipsPageWriterTC10Cardiograph and other are different types of electrocardiograph equipment from Philips. A security vulnerability exists in several Philips products that originated from the use of hard-coded credentials by programs. \nSuccessful exploits can allow attackers to bypass the security mechanism and perform unauthorized actions, obtain sensitive information or to execute arbitrary code in the context of the affected application. Failed attempts may lead to a denial-of-service condition. The following products and versions are affected: Philips PageWriter TC10 Cardiograph prior to May 2018; TC20 Cardiograph prior to May 2018; TC30 Cardiograph prior to May 2018; TC50 Cardiograph prior to May 2018; TC70 Cardiograph prior to May 2018 previous version of the month",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "BID",
        "id": "105103"
      },
      {
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "db": "VULHUB",
        "id": "VHN-124997"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-14801",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSMA-18-228-01",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "105103",
        "trust": 2.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "E2F7EB00-39AB-11E9-9933-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-124997",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "VULHUB",
        "id": "VHN-124997"
      },
      {
        "db": "BID",
        "id": "105103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ]
  },
  "id": "VAR-201808-0396",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "VULHUB",
        "id": "VHN-124997"
      }
    ],
    "trust": 1.7333333
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:43:54.391000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Philips PageWriter TC Series (16-August-2018)",
        "trust": 0.8,
        "url": "https://www.usa.philips.com/healthcare/about/customer-support/product-security"
      },
      {
        "title": "Patches for several Philips product hardcoded vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/138015"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-798",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-124997"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsma-18-228-01"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/105103"
      },
      {
        "trust": 1.7,
        "url": "https://www.usa.philips.com/healthcare/about/customer-support/product-security"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14801"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14801"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsma-18-228-01"
      },
      {
        "trust": 0.3,
        "url": "http://www.usa.philips.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "VULHUB",
        "id": "VHN-124997"
      },
      {
        "db": "BID",
        "id": "105103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "db": "VULHUB",
        "id": "VHN-124997"
      },
      {
        "db": "BID",
        "id": "105103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-08-21T00:00:00",
        "db": "IVD",
        "id": "e2f7eb00-39ab-11e9-9933-000c29342cb1"
      },
      {
        "date": "2018-08-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "date": "2018-08-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-124997"
      },
      {
        "date": "2018-08-16T00:00:00",
        "db": "BID",
        "id": "105103"
      },
      {
        "date": "2018-11-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "date": "2018-08-22T18:29:00.650000",
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "date": "2018-08-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-08-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-15734"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-124997"
      },
      {
        "date": "2018-08-16T00:00:00",
        "db": "BID",
        "id": "105103"
      },
      {
        "date": "2018-11-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      },
      {
        "date": "2019-10-09T23:35:14.343000",
        "db": "NVD",
        "id": "CVE-2018-14801"
      },
      {
        "date": "2020-06-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Philips PageWriter Vulnerabilities related to the use of hard-coded credentials in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-009731"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "trust management problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-567"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…