CVE-2018-14801

CVE-2018-14801

In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.

Source: CVE-2018-14801

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다