7.8
CWE
798
Advisory Published
Updated

CVE-2018-8857

First published: Fri May 04 2018(Updated: )

Philips Brilliance CT software (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) contains fixed credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. An attacker could compromise these credentials and gain access to the system.

Credit: ics-cert@hq.dhs.gov

Affected SoftwareAffected VersionHow to fix
Philips Brilliance Firmware 64<=2.6.2
Philips Brilliance 64
Philips Brilliance Ict Sp Firmware<=3.2.4
Philips Brilliance Ict Sp
Philips Brilliance Ict Firmware<=4.1.6
Philips Brilliance Ict
Philips Brilliance Ct Big Bore Firmware<=2.3.5
Philips Brilliance Ct Big Bore

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203