CVE

CVE-2020-16237

CVE-2020-16237

Philips SureSigns VS4, A.07.107 and prior. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.

Source: CVE-2020-16237

Exit mobile version