Lucene search

K

Smiths-medical Security Vulnerabilities

cve
cve

CVE-2017-12721

An Improper Certificate Validation issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump does not validate host certificates, leaving the pump vulnerable to a man-in-the-middle (MITM)...

5.9CVSS

5.6AI Score

0.001EPSS

2018-02-15 10:29 AM
26
cve
cve

CVE-2017-12726

A Use of Hard-coded Password issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. Telnet on the pump uses hardcoded credentials, which can be used if the pump is configured to allow external communications. Smiths Medical assesses that it....

7.3CVSS

7.2AI Score

0.001EPSS

2018-02-15 10:29 AM
28
cve
cve

CVE-2017-12724

A Use of Hard-coded Credentials issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The FTP server on the pump contains hardcoded credentials, which are not fully initialized. The FTP server is only accessible if the pump is configured...

8.1CVSS

8AI Score

0.002EPSS

2018-02-15 10:29 AM
30
cve
cve

CVE-2017-12722

An Out-of-bounds Read issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. A third-party component used in the pump reads memory out of bounds, causing the communications module to crash. Smiths Medical assesses that the crash of the...

5.3CVSS

6.3AI Score

0.003EPSS

2018-02-15 10:29 AM
33
cve
cve

CVE-2017-12725

A Use of Hard-coded Credentials issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump with default network configuration uses hard-coded credentials to automatically establish a wireless network connection. The pump will establish....

5.6CVSS

5.5AI Score

0.001EPSS

2018-02-15 10:29 AM
33
cve
cve

CVE-2017-12723

A Password in Configuration File issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump stores some passwords in the configuration file, which are accessible if the pump is configured to allow external...

3.7CVSS

4.3AI Score

0.001EPSS

2018-02-15 10:29 AM
27
cve
cve

CVE-2017-12718

A Classic Buffer Overflow issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. A third-party component used in the pump does not verify input buffer size prior to copying, leading to a buffer overflow, allowing remote code execution on...

8.1CVSS

8.3AI Score

0.327EPSS

2018-02-15 10:29 AM
85
cve
cve

CVE-2017-12720

An Improper Access Control issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The FTP server on the pump does not require authentication if the pump is configured to allow FTP...

8.1CVSS

8.1AI Score

0.002EPSS

2018-02-15 10:29 AM
28
cve
cve

CVE-2016-8358

An issue was discovered in Smiths-Medical CADD-Solis Medication Safety Software, Version 1.0; 2.0; 3.0; and 3.1. The affected software does not verify the identities at communication endpoints, which may allow a man-in-the-middle attacker to gain access to the communication channel between...

8.5CVSS

8.3AI Score

0.001EPSS

2017-02-13 10:59 PM
15
cve
cve

CVE-2016-8355

An issue was discovered in Smiths-Medical CADD-Solis Medication Safety Software, Version 1.0; 2.0; 3.0; and 3.1. CADD-Solis Medication Safety Software grants an authenticated user elevated privileges on the SQL database, which would allow an authenticated user to modify drug libraries, add and...

9.9CVSS

9.2AI Score

0.001EPSS

2017-02-13 10:59 PM
21