Vulnerabilities (CVE)

Filtered by vendor Capsuletech Subscribe
Filtered by product Smartlinx Neuron 2
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5024 1 Capsuletech 2 Smartlinx Neuron 2, Smartlinx Neuron 2 Firmware 2024-02-28 7.2 HIGH 7.6 HIGH
A restricted environment escape vulnerability exists in the “kiosk mode” function of Capsule Technologies SmartLinx Neuron 2 medical information collection devices running versions 9.0.3 or lower. A specific series of keyboard inputs can escape the restricted environment, resulting in full administrator access to the underlying operating system. An attacker can connect to the device via USB port with a keyboard or other HID device to trigger this vulnerability.