Lucene search

K
cveIcscertCVE-2018-5464
HistoryMar 26, 2018 - 2:29 p.m.

CVE-2018-5464

2018-03-2614:29:00
CWE-295
CWE-310
icscert
web.nvd.nist.gov
31
philips
intellispace portal
ssl certificate
vulnerability
unauthorized access
nvd
cve-2018-5464

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

51.0%

Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have an untrusted SSL certificate vulnerability this could allow an attacker to gain unauthorized access to resources and information.

Affected configurations

Nvd
Node
philipsintellispace_portalMatch8.0
OR
philipsintellispace_portalMatch9.0
VendorProductVersionCPE
philipsintellispace_portal8.0cpe:2.3:a:philips:intellispace_portal:8.0:*:*:*:*:*:*:*
philipsintellispace_portal9.0cpe:2.3:a:philips:intellispace_portal:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Philips IntelliSpace Portal",
    "vendor": "Philips",
    "versions": [
      {
        "status": "affected",
        "version": "8.0.x"
      },
      {
        "status": "affected",
        "version": "7.0.x"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

51.0%

Related for CVE-2018-5464