CVE-2018-14801

In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.
References
Configurations

Configuration 1


Information

Published : 2018-08-22 06:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-14801

Mitre link : CVE-2018-14801

Products Affected
No products.
CWE