Lucene search

K
nvd[email protected]NVD:CVE-2019-13543
HistoryNov 08, 2019 - 8:15 p.m.

CVE-2019-13543

2019-11-0820:15:10
CWE-798
web.nvd.nist.gov
7

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8

Confidence

High

EPSS

0.002

Percentile

52.9%

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read files on the device.

Affected configurations

Nvd
Node
medtronicvalleylab_exchange_clientRange3.4
Node
medtronicvalleylab_ft10_energy_platformMatch-
AND
medtronicvalleylab_ft10_energy_platform_firmwareRange4.0.0
Node
medtronicvalleylab_fx8_energy_platformMatch-
AND
medtronicvalleylab_fx8_energy_platform_firmwareRange1.1.0
VendorProductVersionCPE
medtronicvalleylab_exchange_client*cpe:2.3:a:medtronic:valleylab_exchange_client:*:*:*:*:*:*:*:*
medtronicvalleylab_ft10_energy_platform-cpe:2.3:h:medtronic:valleylab_ft10_energy_platform:-:*:*:*:*:*:*:*
medtronicvalleylab_ft10_energy_platform_firmware*cpe:2.3:o:medtronic:valleylab_ft10_energy_platform_firmware:*:*:*:*:*:*:*:*
medtronicvalleylab_fx8_energy_platform-cpe:2.3:h:medtronic:valleylab_fx8_energy_platform:-:*:*:*:*:*:*:*
medtronicvalleylab_fx8_energy_platform_firmware*cpe:2.3:o:medtronic:valleylab_fx8_energy_platform_firmware:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8

Confidence

High

EPSS

0.002

Percentile

52.9%

Related for NVD:CVE-2019-13543