CVE-2019-5024

A restricted environment escape vulnerability exists in the “kiosk mode” function of Capsule Technologies SmartLinx Neuron 2 medical information collection devices running versions 9.0.3 or lower. A specific series of keyboard inputs can escape the restricted environment, resulting in full administrator access to the underlying operating system. An attacker can connect to the device via USB port with a keyboard or other HID device to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:capsuletech:smartlinx_neuron_2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:capsuletech:smartlinx_neuron_2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-11 18:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5024

Mitre link : CVE-2019-5024

CVE.ORG link : CVE-2019-5024


JSON object : View

Products Affected

capsuletech

  • smartlinx_neuron_2_firmware
  • smartlinx_neuron_2
CWE
NVD-CWE-noinfo CWE-693

Protection Mechanism Failure