Vulnerabilities > Philips

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2022-0922 Missing Authentication for Critical Function vulnerability in Philips E-Alert Firmware 2.1
The software does not perform any authentication for critical system functionality.
5.7
2022-01-10 CVE-2021-23173 Unspecified vulnerability in Philips Engage
The affected product is vulnerable to an improper access control, which may allow an authenticated user to gain unauthorized access to sensitive data.
network
low complexity
philips
4.0
2021-12-27 CVE-2021-32993 Use of Hard-coded Credentials vulnerability in Philips products
IntelliBridge EC 40 and 60 Hub (C.00.04 and prior) contains hard-coded credentials, such as a password or a cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
low complexity
philips CWE-798
5.8
2021-12-27 CVE-2021-33017 Authentication Bypass Using an Alternate Path or Channel vulnerability in Philips products
The standard access path of the IntelliBridge EC 40 and 60 Hub (C.00.04 and prior) requires authentication, but the product has an alternate path or channel that does not require authentication.
low complexity
philips CWE-288
5.8
2021-12-27 CVE-2021-43548 Improper Input Validation vulnerability in Philips Patient Information Center IX C.02/C.03
Patient Information Center iX (PIC iX) Versions C.02 and C.03 receives input or data, but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.
low complexity
philips CWE-20
3.3
2021-12-27 CVE-2021-43550 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Philips Efficia CM Firmware and Patient Information Center IX
The use of a broken or risky cryptographic algorithm is an unnecessary risk that may result in the exposure of sensitive information, which affects the communications between Patient Information Center iX (PIC iX) Versions C.02 and C.03 and Efficia CM Series Revisions A.01 to C.0x and 4.0.
low complexity
philips CWE-327
3.3
2021-12-27 CVE-2021-43552 Use of Hard-coded Cryptographic Key vulnerability in Philips Patient Information Center IX B.02/C.02/C.03
The use of a hard-coded cryptographic key significantly increases the possibility encrypted data may be recovered from the Patient Information Center iX (PIC iX) Versions B.02, C.02, and C.03.
local
low complexity
philips CWE-321
2.1
2021-11-19 CVE-2021-26248 Incorrect Ownership Assignment vulnerability in Philips MRI 1.5T Firmware and MRI 3T Firmware
Philips MRI 1.5T and MRI 3T Version 5.x.x assigns an owner who is outside the intended control sphere to a resource.
local
low complexity
philips CWE-708
2.1
2021-11-19 CVE-2021-26262 Unspecified vulnerability in Philips MRI 1.5T Firmware and MRI 3T Firmware
Philips MRI 1.5T and MRI 3T Version 5.x.x does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
network
low complexity
philips
5.0
2021-11-19 CVE-2021-42744 Unspecified vulnerability in Philips MRI 1.5T Firmware and MRI 3T Firmware
Philips MRI 1.5T and MRI 3T Version 5.x.x exposes sensitive information to an actor not explicitly authorized to have access.
local
low complexity
philips
2.1