CVE-2018-4846

A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:rapidpoint_400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:rapidpoint_400:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:siemens:rapidpoint_500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:rapidpoint_500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:rapidpoint_500:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:rapidlab_1200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:rapidlab_1200:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 18:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-4846

Mitre link : CVE-2018-4846

CVE.ORG link : CVE-2018-4846


JSON object : View

Products Affected

siemens

  • rapidpoint_500_firmware
  • rapidpoint_400_firmware
  • rapidpoint_500
  • rapidpoint_400
  • rapidlab_1200
  • rapidlab_1200_firmware
CWE
CWE-798

Use of Hard-coded Credentials