A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2018-06-26T18:00:00Z

Updated: 2024-09-17T01:01:45.175Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4846

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-26T18:29:00.870

Modified: 2019-10-09T23:41:01.890

Link: CVE-2018-4846

cve-icon Redhat

No data.