Lucene search

K
nvd[email protected]NVD:CVE-2017-12723
HistoryFeb 15, 2018 - 10:29 a.m.

CVE-2017-12723

2018-02-1510:29:00
CWE-200
web.nvd.nist.gov
1

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

23.6%

A Password in Configuration File issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump stores some passwords in the configuration file, which are accessible if the pump is configured to allow external communications.

Affected configurations

Nvd
Node
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch1.1
OR
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch1.5
OR
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch1.6
AND
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pumpMatch-
VendorProductVersionCPE
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pump1.1cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.1:*:*:*:*:*:*:*
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pump1.5cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.5:*:*:*:*:*:*:*
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pump1.6cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.6:*:*:*:*:*:*:*
smiths-medicalmedfusion_4000_wireless_syringe_infusion_pump-cpe:2.3:h:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

23.6%

Related for NVD:CVE-2017-12723