ID

VAR-201905-0120


CVE

CVE-2019-6562


TITLE

Philips Tasy EMR Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-004005

DESCRIPTION

In Philips Tasy EMR, Tasy EMR Versions 3.02.1744 and prior, the software incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Philips Tasy EMR Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and to launch other attacks. Philips Tasy EMR version 3.02.1744 and prior are vulnerable. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code

Trust: 1.98

sources: NVD: CVE-2019-6562 // JVNDB: JVNDB-2019-004005 // BID: 108120 // VULHUB: VHN-157997

AFFECTED PRODUCTS

vendor:philipsmodel:tasy emrscope:lteversion:3.02.1744

Trust: 1.8

vendor:philipsmodel:tasy emrscope:eqversion:3.2.1744

Trust: 0.3

sources: BID: 108120 // JVNDB: JVNDB-2019-004005 // NVD: CVE-2019-6562

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6562
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6562
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201904-1338
value: MEDIUM

Trust: 0.6

VULHUB: VHN-157997
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-6562
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-157997
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6562
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2019-6562
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-157997 // JVNDB: JVNDB-2019-004005 // CNNVD: CNNVD-201904-1338 // NVD: CVE-2019-6562

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-157997 // JVNDB: JVNDB-2019-004005 // NVD: CVE-2019-6562

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201904-1338

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201904-1338

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004005

PATCH

title:Tasy EMRurl:https://www.philips.ae/healthcare/resources/landing/tasy

Trust: 0.8

title:Philips Tasy EMR Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92248

Trust: 0.6

sources: JVNDB: JVNDB-2019-004005 // CNNVD: CNNVD-201904-1338

EXTERNAL IDS

db:NVDid:CVE-2019-6562

Trust: 2.8

db:ICS CERTid:ICSMA-19-120-01

Trust: 2.8

db:BIDid:108120

Trust: 1.0

db:JVNDBid:JVNDB-2019-004005

Trust: 0.8

db:CNNVDid:CNNVD-201904-1338

Trust: 0.7

db:AUSCERTid:ESB-2019.1473.2

Trust: 0.6

db:VULHUBid:VHN-157997

Trust: 0.1

sources: VULHUB: VHN-157997 // BID: 108120 // JVNDB: JVNDB-2019-004005 // CNNVD: CNNVD-201904-1338 // NVD: CVE-2019-6562

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-19-120-01

Trust: 2.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-6562

Trust: 1.4

url:http://www.usa.philips.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6562

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsma-19-120-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1473.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/79926

Trust: 0.6

url:https://www.securityfocus.com/bid/108120

Trust: 0.6

sources: VULHUB: VHN-157997 // BID: 108120 // JVNDB: JVNDB-2019-004005 // CNNVD: CNNVD-201904-1338 // NVD: CVE-2019-6562

CREDITS

Security researcher Rafael Honorato,Security researcher Rafael Honorato reported this vulnerability to Philips.

Trust: 0.6

sources: CNNVD: CNNVD-201904-1338

SOURCES

db:VULHUBid:VHN-157997
db:BIDid:108120
db:JVNDBid:JVNDB-2019-004005
db:CNNVDid:CNNVD-201904-1338
db:NVDid:CVE-2019-6562

LAST UPDATE DATE

2024-11-23T21:59:37.973000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-157997date:2022-11-30T00:00:00
db:BIDid:108120date:2019-04-30T00:00:00
db:JVNDBid:JVNDB-2019-004005date:2019-05-27T00:00:00
db:CNNVDid:CNNVD-201904-1338date:2019-11-08T00:00:00
db:NVDid:CVE-2019-6562date:2024-11-21T04:46:42.047

SOURCES RELEASE DATE

db:VULHUBid:VHN-157997date:2019-05-01T00:00:00
db:BIDid:108120date:2019-04-30T00:00:00
db:JVNDBid:JVNDB-2019-004005date:2019-05-27T00:00:00
db:CNNVDid:CNNVD-201904-1338date:2019-04-30T00:00:00
db:NVDid:CVE-2019-6562date:2019-05-01T19:29:00.580