Lucene search

K

Sigma Spectrum Infusion System Firmware Security Vulnerabilities

cve
cve

CVE-2020-12047

The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-29 02:15 PM
25
cve
cve

CVE-2020-12039

Baxter Sigma Spectrum Infusion Pumps Sigma Spectrum Infusion System v's6.x model 35700BAX & Baxter Spectrum Infusion System v's8.x model 35700BAX2 contain hardcoded passwords when physically entered on the keypad provide access to biomedical menus including device settings, view calibration...

2.4CVSS

4.1AI Score

0.001EPSS

2020-06-29 02:15 PM
23
cve
cve

CVE-2020-12040

Sigma Spectrum Infusion System v's6.x (model 35700BAX) and Baxter Spectrum Infusion System Version(s) 8.x (model 35700BAX2) at the application layer uses an unauthenticated clear-text communication channel to send and receive system status and operational data. This could allow an attacker that...

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-29 02:15 PM
30
cve
cve

CVE-2020-12041

The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) telnet Command-Line Interface, grants access to sensitive data stored on the WBM that permits temporary configuration changes to network settings of the WBM, and allows the WBM to be rebooted. Temporary configuration changes to...

9.4CVSS

9.1AI Score

0.002EPSS

2020-06-29 02:15 PM
24
cve
cve

CVE-2020-12043

The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when configured for wireless networking the FTP service operating on the WBM remains operational until the WBM is...

9.8CVSS

9.5AI Score

0.002EPSS

2020-06-29 02:15 PM
23
cve
cve

CVE-2020-12045

The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-29 02:15 PM
22
cve
cve

CVE-2014-5431

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded...

6.8CVSS

6.5AI Score

0.001EPSS

2019-03-26 04:29 PM
25
cve
cve

CVE-2014-5432

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access.....

9.8CVSS

9.3AI Score

0.004EPSS

2019-03-26 04:29 PM
20
cve
cve

CVE-2014-5433

An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the.....

9.8CVSS

9.7AI Score

0.004EPSS

2019-03-26 04:29 PM
26
cve
cve

CVE-2014-5434

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 has a default account with hard-coded credentials used with the FTP protocol. Baxter asserts no files can be transferred to or from the WBM using this account. Baxter has released a...

9.8CVSS

9.3AI Score

0.002EPSS

2019-03-26 03:29 PM
17