Lucene search

K
cveIcscertCVE-2019-13530
HistorySep 12, 2019 - 8:15 p.m.

CVE-2019-13530

2019-09-1220:15:11
CWE-798
CWE-259
icscert
web.nvd.nist.gov
125
cve-2019-13530
philips
intellivue
wlan
patient monitors
firmware vulnerability
ftp
malicious firmware

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

42.8%

Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C). An attacker can use these credentials to login via ftp and upload a malicious firmware.

Affected configurations

Nvd
Node
philipsintellivue_mp_monitors_mp20-mp90_firmwareMatcha.03.09
AND
philipsm80010aMatcha
OR
philipsm8001aMatcha
OR
philipsm8002aMatcha
OR
philipsm8003aMatcha
OR
philipsm8004aMatcha
OR
philipsm8005aMatcha
OR
philipsm8007aMatcha
OR
philipsm8008aMatcha
Node
philipsintellivue_mp_monitors_mp5\/5sc_firmwareMatcha.03.09
AND
philipsm8105aMatcha
OR
philipsm8105asMatcha
Node
philipsintellivue_mp_monitors_mp2\/x2_firmwareMatcha01.09
AND
philipsm3002aMatchb
OR
philipsm8102aMatchb
Node
philipsintellivue_mp_monitors_mx800\/700\/600_firmwareMatcha.01.09
AND
philips865240Matchb
OR
philips865241Matchb
OR
philips865242Matchb
VendorProductVersionCPE
philipsintellivue_mp_monitors_mp20-mp90_firmwarea.03.09cpe:2.3:o:philips:intellivue_mp_monitors_mp20-mp90_firmware:a.03.09:*:*:*:*:*:*:*
philipsm80010aacpe:2.3:h:philips:m80010a:a:*:*:*:*:*:*:*
philipsm8001aacpe:2.3:h:philips:m8001a:a:*:*:*:*:*:*:*
philipsm8002aacpe:2.3:h:philips:m8002a:a:*:*:*:*:*:*:*
philipsm8003aacpe:2.3:h:philips:m8003a:a:*:*:*:*:*:*:*
philipsm8004aacpe:2.3:h:philips:m8004a:a:*:*:*:*:*:*:*
philipsm8005aacpe:2.3:h:philips:m8005a:a:*:*:*:*:*:*:*
philipsm8007aacpe:2.3:h:philips:m8007a:a:*:*:*:*:*:*:*
philipsm8008aacpe:2.3:h:philips:m8008a:a:*:*:*:*:*:*:*
philipsintellivue_mp_monitors_mp5\/5sc_firmwarea.03.09cpe:2.3:o:philips:intellivue_mp_monitors_mp5\/5sc_firmware:a.03.09:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CNA Affected

[
  {
    "product": "Philips IntelliVue WLAN, portable patient monitors",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C)"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for CVE-2019-13530