Vulnerabilities > Philips > Cx50 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-06-26 CVE-2020-14477 Improper Authentication vulnerability in Philips products
In Philips Ultrasound ClearVue Versions 3.2 and prior, Ultrasound CX Versions 5.0.2 and prior, Ultrasound EPIQ/Affiniti Versions VM5.0 and prior, Ultrasound Sparq Version 3.0.2 and prior and Ultrasound Xperius all versions, an attacker may use an alternate path or channel that does not require authentication of the alternate service login to view or modify information.
local
low complexity
philips CWE-287
3.6