Lucene search

K
cve[email protected]CVE-2017-12726
HistoryFeb 15, 2018 - 10:29 a.m.

CVE-2017-12726

2018-02-1510:29:00
CWE-798
web.nvd.nist.gov
28
cve-2017-12726
hard-coded password
smiths medical
medfusion 4000
wireless syringe infusion pump
telnet
external communications
vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.4%

A Use of Hard-coded Password issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. Telnet on the pump uses hardcoded credentials, which can be used if the pump is configured to allow external communications. Smiths Medical assesses that it is not possible to upload files via Telnet and the impact of this vulnerability is limited to the communications module.

Affected configurations

NVD
Node
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch1.1
OR
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch1.5
OR
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch1.6
AND
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch-

CNA Affected

[
  {
    "product": "Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.4%

Related for CVE-2017-12726