Lucene search

K
cve[email protected]CVE-2020-12039
HistoryJun 29, 2020 - 2:15 p.m.

CVE-2020-12039

2020-06-2914:15:11
CWE-798
CWE-259
web.nvd.nist.gov
23
baxter sigma spectrum infusion pumps
hardcoded passwords
access
biomedical menus
network configuration
nvd

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

2.4 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Baxter Sigma Spectrum Infusion Pumps Sigma Spectrum Infusion System v’s6.x model 35700BAX & Baxter Spectrum Infusion System v’s8.x model 35700BAX2 contain hardcoded passwords when physically entered on the keypad provide access to biomedical menus including device settings, view calibration values, network configuration of Sigma Spectrum WBM if installed.

Affected configurations

NVD
Node
baxtersigma_spectrum_infusion_systemMatch-
AND
baxtersigma_spectrum_infusion_system_firmwareRange6.06.05
OR
baxtersigma_spectrum_infusion_system_firmwareMatch8.0

CNA Affected

[
  {
    "product": "Baxter Sigma Spectrum Infusion Pumps",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Sigma Spectrum v6.x model 35700BAX,Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module (WBM) v9,v11,v13,v14,v15,v16,v20D29,v20D30,v20D31,v22D24, Spectrum v8.x w/WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum LVP v8.x with WBM v17, v20D29,v20D30,v20D31,and v22D24"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

2.4 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Related for CVE-2020-12039