Lucene search

K
cve[email protected]CVE-2020-14518
HistoryAug 21, 2020 - 1:15 p.m.

CVE-2020-14518

2020-08-2113:15:13
CWE-532
web.nvd.nist.gov
24
cve-2020-14518
philips
dreammapper
security
vulnerability
information disclosure
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.9%

Philips DreamMapper, Version 2.24 and prior. Information written to log files can give guidance to a potential attacker.

Affected configurations

NVD
Node
philipsdreammapperRange2.24iphone_os
Node
philipsdreammapperRange2.24android

CNA Affected

[
  {
    "product": "Philips DreamMapper",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Version 2.24 and prior"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.9%

Related for CVE-2020-14518