Unauthenticated Access and Modification Vulnerability in Philips Ultrasound Systems

Unauthenticated Access and Modification Vulnerability in Philips Ultrasound Systems

CVE-2020-14477 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

In Philips Ultrasound ClearVue Versions 3.2 and prior, Ultrasound CX Versions 5.0.2 and prior, Ultrasound EPIQ/Affiniti Versions VM5.0 and prior, Ultrasound Sparq Version 3.0.2 and prior and Ultrasound Xperius all versions, an attacker may use an alternate path or channel that does not require authentication of the alternate service login to view or modify information.

Learn more about our Web Application Penetration Testing UK.