Vulnerabilities > CVE-2020-16241 - Incorrect Authorization vulnerability in Philips Suresigns VS4 Firmware A.07.107

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
philips
CWE-863

Summary

Philips SureSigns VS4, A.07.107 and prior. The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

Vulnerable Configurations

Part Description Count
OS
Philips
2
Hardware
Philips
1

Common Weakness Enumeration (CWE)