Philips Brilliance CT software (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) contains fixed credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. An attacker could compromise these credentials and gain access to the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-05-04T17:00:00Z

Updated: 2024-09-16T21:02:22.963Z

Reserved: 2018-03-20T00:00:00

Link: CVE-2018-8857

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-04T17:29:00.503

Modified: 2019-10-09T23:42:57.880

Link: CVE-2018-8857

cve-icon Redhat

No data.