In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-22T18:00:00Z

Updated: 2024-09-17T01:36:43.400Z

Reserved: 2018-08-01T00:00:00

Link: CVE-2018-14801

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-22T18:29:00.650

Modified: 2019-10-09T23:35:14.343

Link: CVE-2018-14801

cve-icon Redhat

No data.