CVE-2021-33024

Philips Vue PACS versions 12.2.x.x and prior transmits or stores authentication credentials, but it uses an insecure method susceptible to unauthorized interception and/or retrieval.
References
Link Resource
http://www.philips.com/productsecurity Vendor Advisory
https://www.cisa.gov/uscert/ics/advisories/icsma-21-187-01 Mitigation Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:vue_motion:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:speech:*:*:*:*:*:*:*:*
cpe:2.3:a:philips:myvue:*:*:*:*:*:*:*:*

Information

Published : 2022-04-01 11:15

Updated : 2022-04-08 08:44


NVD link : CVE-2021-33024

Mitre link : CVE-2021-33024

Products Affected
No products.
CWE