Lucene search

K
nvd[email protected]NVD:CVE-2018-10597
HistoryJun 05, 2018 - 8:29 p.m.

CVE-2018-10597

2018-06-0520:29:00
CWE-287
CWE-787
web.nvd.nist.gov

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

IntelliVue Patient Monitors MP Series (including MP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M only), and Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions F.0, G.0 and J.3 have a vulnerability that allows an unauthenticated attacker to access memory (“write-what-where”) from an attacker-chosen device address within the same subnet.

Affected configurations

NVD
Node
philipsintellivue_mp2_firmwareMatch-
AND
philipsintellivue_mp2Match-
Node
philipsintellivue_x2_firmwareMatch-
AND
philipsintellivue_x2Match-
Node
philipsintellivue_mp30_firmwareMatch-
AND
philipsintellivue_mp30Match-
Node
philipsintellivue_mp50_firmwareMatch-
AND
philipsintellivue_mp50Match-
Node
philipsintellivue_mp70_firmwareMatch-
AND
philipsintellivue_mp70Match-
Node
philipsintellivue_np90_firmwareMatch-
AND
philipsintellivue_np90Match-
Node
philipsintellivue_mx700_firmwareMatch-
AND
philipsintellivue_mx700Match-
Node
philipsintellivue_mx800_firmwareMatch-
AND
philipsintellivue_mx800Match-
Node
philipsintellivue_mx400_firmwareMatch-
AND
philipsintellivue_mx400Match-
Node
philipsintellivue_mx450_firmwareMatch-
AND
philipsintellivue_mx450Match-
Node
philipsintellivue_mx500_firmwareMatch-
AND
philipsintellivue_mx500Match-
Node
philipsintellivue_mx550_firmwareMatch-
AND
philipsintellivue_mx550Match-
Node
philipsintellivue_x3_firmwareMatch-
AND
philipsintellivue_x3Match-
Node
philipsintellivue_mx100_firmwareMatch-
AND
philipsintellivue_mx100Match-
Node
philipsavalon_fetal\/maternal_monitors_fm20_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm20Match-
Node
philipsavalon_fetal\/maternal_monitors_fm30_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm30Match-
Node
philipsavalon_fetal\/maternal_monitors_fm40_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm40Match-
Node
philipsavalon_fetal\/maternal_monitors_fm50_firmwareMatch-
AND
philipsavalon_fetal\/maternal_monitors_fm50Match-

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

Related for NVD:CVE-2018-10597