Lucene search

K
nvd[email protected]NVD:CVE-2015-3952
HistoryMar 25, 2019 - 4:29 p.m.

CVE-2015-3952

2019-03-2516:29:00
CWE-200
CWE-312
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8

Confidence

High

EPSS

0.002

Percentile

52.9%

Wireless keys are stored in plain text on Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior. Hospira recommends that customers close Port 20/FTP and Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.

Affected configurations

Nvd
Node
pifzerplum_a\+_infusion_system_firmwareRange13.4
AND
pifzerplum_a\+_infusion_systemMatch-
Node
pifzerplum_a\+3_infusion_system_firmwareRange13.6
AND
pifzerplum_a\+3_infusion_systemMatch-
Node
pifzersymbiq_infusion_system_firmwareRange3.13
AND
pifzersymbiq_infusion_systemMatch-
VendorProductVersionCPE
pifzerplum_a\+_infusion_system_firmware*cpe:2.3:o:pifzer:plum_a\+_infusion_system_firmware:*:*:*:*:*:*:*:*
pifzerplum_a\+_infusion_system-cpe:2.3:h:pifzer:plum_a\+_infusion_system:-:*:*:*:*:*:*:*
pifzerplum_a\+3_infusion_system_firmware*cpe:2.3:o:pifzer:plum_a\+3_infusion_system_firmware:*:*:*:*:*:*:*:*
pifzerplum_a\+3_infusion_system-cpe:2.3:h:pifzer:plum_a\+3_infusion_system:-:*:*:*:*:*:*:*
pifzersymbiq_infusion_system_firmware*cpe:2.3:o:pifzer:symbiq_infusion_system_firmware:*:*:*:*:*:*:*:*
pifzersymbiq_infusion_system-cpe:2.3:h:pifzer:symbiq_infusion_system:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8

Confidence

High

EPSS

0.002

Percentile

52.9%

Related for NVD:CVE-2015-3952