Philips Brilliance CT software (Brilliance 64 version 2.6.2 and prior, Brilliance iCT versions 4.1.6 and prior, Brillance iCT SP versions 3.2.4 and prior, and Brilliance CT Big Bore 2.3.5 and prior) contains fixed credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. An attacker could compromise these credentials and gain access to the system.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-05-01T00:00:00

Updated: 2018-05-08T09:57:01

Reserved: 2018-03-20T00:00:00


Link: CVE-2018-8857

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-04T17:29:00.503

Modified: 2019-10-09T23:42:57.880


Link: CVE-2018-8857

JSON object: View

cve-icon Redhat Information

No data.

CWE