Lucene search

K
cvelistIcscertCVELIST:CVE-2019-13530
HistorySep 12, 2019 - 7:05 p.m.

CVE-2019-13530

2019-09-1219:05:08
CWE-259
icscert
www.cve.org
2

EPSS

0.001

Percentile

42.8%

Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C). An attacker can use these credentials to login via ftp and upload a malicious firmware.

CNA Affected

[
  {
    "product": "Philips IntelliVue WLAN, portable patient monitors",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C)"
      }
    ]
  }
]

EPSS

0.001

Percentile

42.8%

Related for CVELIST:CVE-2019-13530