Vulnerabilities (CVE)

Filtered by vendor Contechealth Subscribe
Filtered by product Cms8000
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3027 1 Contechealth 2 Cms8000, Cms8000 Firmware 2024-02-04 N/A 5.7 MEDIUM
The CMS8000 device does not properly control or sanitize the SSID name of a new Wi-Fi access point. A threat actor could create an SSID with a malicious name, including non-standard characters that, when the device attempts connecting to the malicious SSID, the device can be exploited to write arbitrary files or display incorrect information.
CVE-2022-36385 1 Contechealth 2 Cms8000, Cms8000 Firmware 2024-02-04 N/A 6.8 MEDIUM
A threat actor with momentary access to the device can plug in a USB drive and perform a malicious firmware update, resulting in permanent changes to device functionality. No authentication or controls are in place to prevent a threat actor from maliciously modifying firmware and performing a drive-by attack to load the firmware on any CMS8000 device.
CVE-2022-38453 1 Contechealth 2 Cms8000, Cms8000 Firmware 2024-02-04 N/A 4.4 MEDIUM
Multiple binary application files on the CMS8000 device are compiled with 'not stripped' and 'debug_info' compilation settings. These compiler settings greatly decrease the level of effort for a threat actor to reverse engineer sensitive code and identify additional vulnerabilities.
CVE-2022-38100 1 Contechealth 2 Cms8000, Cms8000 Firmware 2024-02-04 N/A 7.5 HIGH
The CMS800 device fails while attempting to parse malformed network data sent by a threat actor. A threat actor with network access can remotely issue a specially formatted UDP request that will cause the entire device to crash and require a physical reboot. A UDP broadcast request could be sent that causes a mass denial-of-service attack on all CME8000 devices connected to the same network.
CVE-2022-38069 1 Contechealth 2 Cms8000, Cms8000 Firmware 2024-02-04 N/A 6.1 MEDIUM
Multiple globally default credentials exist across all CMS8000 devices, that once exposed, allow a threat actor with momentary physical access to gain privileged access to any device. Privileged credential access enables the extraction of sensitive patient information or modification of device parameters