Vulnerabilities > Philips > Pagewriter Tc30

DATE CVE VULNERABILITY TITLE RISK
2018-08-22 CVE-2018-14801 Use of Hard-coded Credentials vulnerability in Philips products
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.
local
low complexity
philips CWE-798
7.2
2018-08-22 CVE-2018-14799 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Philips products
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, the PageWriter device does not sanitize data entered by user.
local
low complexity
philips CWE-119
4.6