The Philips DoseWise Portal web-based application versions 1.1.7.333 and 2.1.1.3069 stores login credentials in clear text within backend system files. CVSS v3 base score: 6.5, CVSS vector string: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N.
References
Link Resource
http://www.philips.com/productsecurity Vendor Advisory
http://www.securityfocus.com/bid/100471 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-17-229-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2017-08-17T00:00:00

Updated: 2018-04-25T09:57:01

Reserved: 2017-06-14T00:00:00


Link: CVE-2017-9654

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-04-24T15:29:00.777

Modified: 2019-10-09T23:30:46.753


Link: CVE-2017-9654

JSON object: View

cve-icon Redhat Information

No data.