Lucene search

K
cvelistIcscertCVELIST:CVE-2015-3953
HistoryMar 25, 2019 - 4:02 p.m.

CVE-2015-3953

2019-03-2516:02:25
CWE-259
icscert
www.cve.org
3

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

59.6%

Hard-coded accounts may be used to access Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior. Hospira recommends that customers close Port 20/FTP and Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.

CNA Affected

[
  {
    "product": "Plum A+ Infusion System",
    "vendor": "Hospira",
    "versions": [
      {
        "status": "affected",
        "version": "<= 13.4"
      }
    ]
  },
  {
    "product": "Plum A+3 Infusion System",
    "vendor": "Hospira",
    "versions": [
      {
        "status": "affected",
        "version": "<= 13.6"
      }
    ]
  },
  {
    "product": "Symbiq Infusion System",
    "vendor": "Hospira",
    "versions": [
      {
        "status": "affected",
        "version": "<= 3.13"
      }
    ]
  }
]

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

59.6%

Related for CVELIST:CVE-2015-3953