Vulnerability Name:

CVE-2017-9654 (CCN-130599)

Assigned:2017-08-17
Published:2017-08-17
Updated:2019-10-09
Summary:The Philips DoseWise Portal web-based application versions 1.1.7.333 and 2.1.1.3069 stores login credentials in clear text within backend system files. CVSS v3 base score: 6.5, CVSS vector string: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-522
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-9654

Source: CONFIRM
Type: Vendor Advisory
http://www.philips.com/productsecurity

Source: BID
Type: Third Party Advisory, VDB Entry
100471

Source: CCN
Type: BID-100471
Philips DoseWise Portal ICSMA-17-229-01 Security Bypass and Information Disclosure Vulnerabilities

Source: XF
Type: UNKNOWN
philips-cve20179654-info-disc(130599)

Source: CCN
Type: ICSMA-17-229-01
Philips' DoseWise Portal Vulnerabilities

Source: MISC
Type: Third Party Advisory, US Government Resource
https://ics-cert.us-cert.gov/advisories/ICSMA-17-229-01

Source: CCN
Type: Philips Web site
Philips DoseWise Porta;

Vulnerable Configuration:Configuration 1:
  • cpe:/a:philips:dosewise:1.1.7.333:*:*:*:*:*:*:*
  • OR cpe:/a:philips:dosewise:2.1.1.3069:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    philips dosewise 1.1.7.333
    philips dosewise 2.1.1.3069