Information disclosure in Philips DreamMapper



Published: 2020-07-31
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2020-14518
CWE-ID CWE-532
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DreamMapper
Mobile applications / Apps for mobile phones

Vendor Philips

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU32952

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-14518

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. A remote attacker can read the log files and gain access to sensitive data.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

DreamMapper: 2.24

External links

http://ics-cert.us-cert.gov/advisories/icsma-20-212-01
http://www.usa.philips.com/healthcare/about/customer-support/product-security


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###