CVE-2018-8842

CVSS V2 Low 3.3 CVSS V3 High 8.8
Description
Philips e-Alert Unit (non-medical device), Version R2.1 and prior. The software transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. The Philips e-Alert communication channel is not encrypted which could therefore lead to disclosure of personal contact information and application login credentials from within the same subnet.
Overview
  • CVE ID
  • CVE-2018-8842
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-09-26T19:29:00
  • Last Modified Date
  • 2019-10-09T23:42:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:philips:e-alert_firmware:*:*:*:*:*:*:*:* 1 OR r2.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.usa.philips.com/healthcare/about/customer-support/product-security Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01 Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/105194 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:39 Added to TrackCVE
2022-12-03 12:34:47 2018-09-26T19:29Z 2018-09-26T19:29:00 CVE Published Date updated
2022-12-03 12:34:47 2019-10-09T23:42:55 CVE Modified Date updated
2022-12-03 12:34:47 Modified Vulnerability Status updated