Lucene search

K
cve[email protected]CVE-2019-13534
HistorySep 12, 2019 - 8:15 p.m.

CVE-2019-13534

2019-09-1220:15:11
CWE-494
web.nvd.nist.gov
116
philips
intellivue
wlan
patient monitors
cve-2019-13534
security vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C). The product downloads source code or an executable from a remote location and executes the code without sufficiently verifying the origin and integrity of the code.

Affected configurations

NVD
Node
philipsintellivue_mp_monitors_mp20-mp90_firmwareMatcha.03.09
AND
philipsm80010aMatcha
OR
philipsm8001aMatcha
OR
philipsm8002aMatcha
OR
philipsm8003aMatcha
OR
philipsm8004aMatcha
OR
philipsm8005aMatcha
OR
philipsm8007aMatcha
OR
philipsm8008aMatcha
Node
philipsintellivue_mp_monitors_mp5\/5sc_firmwareMatcha.03.09
AND
philipsm8105aMatcha
OR
philipsm8105asMatcha
Node
philipsintellivue_mp_monitors_mp2\/x2_firmwareMatcha01.09
AND
philipsm3002aMatchb
OR
philipsm8102aMatchb
Node
philipsintellivue_mp_monitors_mx800\/700\/600_firmwareMatcha.01.09
AND
philips865240Matchb
OR
philips865241Matchb
OR
philips865242Matchb

CNA Affected

[
  {
    "product": "Philips IntelliVue WLAN, portable patient monitors",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C)"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Related for CVE-2019-13534