// For flags

CVE-2018-4846

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been identified in RAPIDLab 1200 systems / RAPIDPoint 400 systems / RAPIDPoint 500 systems (All versions_without_ use of Siemens Healthineers Informatics products), RAPIDLab 1200 Series (All versions < V3.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions >= V3.0 _with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (V2.4.X_with_ Siemens Healthineers Informatics products), RAPIDPoint 500 systems (All versions =< V2.3 _with_ Siemens Healthineers Informatics products), RAPIDPoint 400 systems (All versions _with_ Siemens Healthineers Informatics products). A factory account with hardcoded password might allow attackers access to the device over port 5900/tcp. Successful exploitation requires no user interaction or privileges and impacts the confidentiality, integrity, and availability of the affected device. At the time of advisory publication, no public exploitation of this security vulnerability is known. Siemens Healthineers confirms the security vulnerability and provides mitigations to resolve the security issue.

Se ha identificado una vulnerabilidad en los sistemas 1200 de RAPIDLab, los sistemas 400 de RAPIDPoint, los sistemas 500 de RAPIDPoint (todas las versiones sin usar productos Siemens Healthineers Informatics), las series 1200 de RAPIDLab (todas las versiones anteriores a la V3.3 con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 3.0 y posteriores con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 3.0 y posteriores con productos Siemens Healthineers Informatics), los sistemas 500 de RAPIDPoint (versiones 2.4.X con productos Siemens Healthineers Informatics) y los sistemas 400 de RAPIDPoint (todas las versiones con productos Siemens Healthineers Informatics). Una cuenta de fábrica con contraseña embebida podría permitir que los atacantes accedan al dispositivo por el puerto 5900/tcp. La explotación con éxito no requiere de interacción o privilegios de usuario e impacta en la confidencialidad, integridad y disponibilidad del dispositivo afectado. En el momento de la publicación del advisory, no se conoce ninguna explotación pública de la vulnerabilidad de seguridad. Siemens Healthineers confirma la vulnerabilidad de seguridad y proporciona mitigaciones para resolver el problema de seguridad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-02 CVE Reserved
  • 2018-06-26 CVE Published
  • 2023-07-08 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Rapidpoint 400 Firmware
Search vendor "Siemens" for product "Rapidpoint 400 Firmware"
--
Affected
in Siemens
Search vendor "Siemens"
Rapidpoint 400
Search vendor "Siemens" for product "Rapidpoint 400"
--
Safe
Siemens
Search vendor "Siemens"
Rapidpoint 500 Firmware
Search vendor "Siemens" for product "Rapidpoint 500 Firmware"
<= 2.3
Search vendor "Siemens" for product "Rapidpoint 500 Firmware" and version " <= 2.3"
-
Affected
in Siemens
Search vendor "Siemens"
Rapidpoint 500
Search vendor "Siemens" for product "Rapidpoint 500"
--
Safe
Siemens
Search vendor "Siemens"
Rapidpoint 500 Firmware
Search vendor "Siemens" for product "Rapidpoint 500 Firmware"
>= 3.0
Search vendor "Siemens" for product "Rapidpoint 500 Firmware" and version " >= 3.0"
-
Affected
in Siemens
Search vendor "Siemens"
Rapidpoint 500
Search vendor "Siemens" for product "Rapidpoint 500"
--
Safe
Siemens
Search vendor "Siemens"
Rapidlab 1200 Firmware
Search vendor "Siemens" for product "Rapidlab 1200 Firmware"
< 3.3
Search vendor "Siemens" for product "Rapidlab 1200 Firmware" and version " < 3.3"
-
Affected
in Siemens
Search vendor "Siemens"
Rapidlab 1200
Search vendor "Siemens" for product "Rapidlab 1200"
--
Safe