Vulnerabilities (CVE)

Filtered by vendor Philips Subscribe
Filtered by product Pagewriter Tc20
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14799 1 Philips 10 Pagewriter Tc10, Pagewriter Tc10 Firmware, Pagewriter Tc20 and 7 more 2023-12-10 4.6 MEDIUM 3.7 LOW
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, the PageWriter device does not sanitize data entered by user. This can lead to buffer overflow or format string vulnerabilities.
CVE-2018-14801 1 Philips 10 Pagewriter Tc10, Pagewriter Tc10 Firmware, Pagewriter Tc20 and 7 more 2023-12-10 7.2 HIGH 6.2 MEDIUM
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.