Lucene search

K
cveIcscertCVE-2018-8850
HistorySep 26, 2018 - 7:29 p.m.

CVE-2018-8850

2018-09-2619:29:02
CWE-20
icscert
web.nvd.nist.gov
24
philips
e-alert
non-medical device
version r2.1
vulnerability
input validation
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.009

Percentile

83.3%

Philips e-Alert Unit (non-medical device), Version R2.1 and prior. The software does not validate input properly, allowing an attacker to craft the input in a form that is not expected by the rest of the application. This would lead to parts of the unit receiving unintended input, which may result in altered control flow, arbitrary control of a resource, or arbitrary code execution.

Affected configurations

Nvd
Node
philipse-alert_firmwareRanger2.1
VendorProductVersionCPE
philipse-alert_firmware*cpe:2.3:o:philips:e-alert_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "e-Alert Unit (non-medical device)",
    "vendor": "Philips",
    "versions": [
      {
        "status": "affected",
        "version": "R2.1 and prior"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.009

Percentile

83.3%

Related for CVE-2018-8850