Vulnerabilites related to baxter - wireless_battery_module
CVE-2014-5432 (GCVE-0-2014-5432)
Vulnerability from cvelistv5
Published
2019-03-26 15:17
Modified
2024-08-06 11:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-592 - Authentication bypass issues
Summary
Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Baxter | SIGMA Spectrum Infusion System |
Version: 6.05 (model 35700BAX) with wireless battery module (WBM) version 16. |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:49.211Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIGMA Spectrum Infusion System", "vendor": "Baxter", "versions": [ { "status": "affected", "version": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16." } ] } ], "datePublic": "2015-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-592", "description": "Authentication bypass issues CWE-592", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-26T15:17:16", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2014-5432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIGMA Spectrum Infusion System", "version": { "version_data": [ { "version_value": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16." } ] } } ] }, "vendor_name": "Baxter" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authentication bypass issues CWE-592" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2014-5432", "datePublished": "2019-03-26T15:17:16", "dateReserved": "2014-08-22T00:00:00", "dateUpdated": "2024-08-06T11:41:49.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12043 (GCVE-0-2020-12043)
Vulnerability from cvelistv5
Published
2020-06-29 13:41
Modified
2024-08-04 11:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-672 - OPERATION ON A RESOURCE AFTER EXPIRATION OR RELEASE
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when configured for wireless networking the FTP service operating on the WBM remains operational until the WBM is rebooted.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Baxter Sigma Spectrum Infusion Pumps |
Version: Sigma Spectrum v6.x model 35700BAX, Baxter Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module v9,11,13,14,15,16,v20D29,v20D30,v20D31,v22D24, Baxter Spectrum v8.x with Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum LVP v8.x w/Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:48:57.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Baxter Sigma Spectrum Infusion Pumps", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Sigma Spectrum v6.x model 35700BAX, Baxter Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module v9,11,13,14,15,16,v20D29,v20D30,v20D31,v22D24, Baxter Spectrum v8.x with Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum LVP v8.x w/Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24" } ] } ], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when configured for wireless networking the FTP service operating on the WBM remains operational until the WBM is rebooted." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-672", "description": "OPERATION ON A RESOURCE AFTER EXPIRATION OR RELEASE CWE-672", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T13:41:42", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-12043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Baxter Sigma Spectrum Infusion Pumps", "version": { "version_data": [ { "version_value": "Sigma Spectrum v6.x model 35700BAX, Baxter Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module v9,11,13,14,15,16,v20D29,v20D30,v20D31,v22D24, Baxter Spectrum v8.x with Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum LVP v8.x w/Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when configured for wireless networking the FTP service operating on the WBM remains operational until the WBM is rebooted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "OPERATION ON A RESOURCE AFTER EXPIRATION OR RELEASE CWE-672" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-12043", "datePublished": "2020-06-29T13:41:42", "dateReserved": "2020-04-21T00:00:00", "dateUpdated": "2024-08-04T11:48:57.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-5434 (GCVE-0-2014-5434)
Vulnerability from cvelistv5
Published
2019-03-26 14:59
Modified
2024-08-06 11:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-259 - Hard-coded password
Summary
Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 has a default account with hard-coded credentials used with the FTP protocol. Baxter asserts no files can be transferred to or from the WBM using this account. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Baxter | SIGMA Spectrum Infusion System |
Version: 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:49.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIGMA Spectrum Infusion System", "vendor": "Baxter", "versions": [ { "status": "affected", "version": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16" } ] } ], "datePublic": "2015-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 has a default account with hard-coded credentials used with the FTP protocol. Baxter asserts no files can be transferred to or from the WBM using this account. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "Hard-coded password CWE-259", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-26T14:59:52", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2014-5434", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIGMA Spectrum Infusion System", "version": { "version_data": [ { "version_value": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16" } ] } } ] }, "vendor_name": "Baxter" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 has a default account with hard-coded credentials used with the FTP protocol. Baxter asserts no files can be transferred to or from the WBM using this account. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Hard-coded password CWE-259" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2014-5434", "datePublished": "2019-03-26T14:59:52", "dateReserved": "2014-08-22T00:00:00", "dateUpdated": "2024-08-06T11:41:49.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12047 (GCVE-0-2020-12047)
Vulnerability from cvelistv5
Published
2020-06-29 13:41
Modified
2024-08-04 11:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-259 - USE OF HARD-CODED PASSWORD
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Baxter Sigma Spectrum Infusion Pumps |
Version: Sigma Spectrum v6.x model 35700BAX,Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module (WBM) v9,v11,v13,v14,v15,v16,v20D29,v20D30,v20D31,v22D24, Spectrum v8.x w/WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum LVP v8.x with WBM v17, v20D29,v20D30,v20D31,and v22D24 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:48:57.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Baxter Sigma Spectrum Infusion Pumps", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Sigma Spectrum v6.x model 35700BAX,Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module (WBM) v9,v11,v13,v14,v15,v16,v20D29,v20D30,v20D31,v22D24, Spectrum v8.x w/WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum LVP v8.x with WBM v17, v20D29,v20D30,v20D31,and v22D24" } ] } ], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "USE OF HARD-CODED PASSWORD CWE-259", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T13:41:37", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-12047", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Baxter Sigma Spectrum Infusion Pumps", "version": { "version_data": [ { "version_value": "Sigma Spectrum v6.x model 35700BAX,Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module (WBM) v9,v11,v13,v14,v15,v16,v20D29,v20D30,v20D31,v22D24, Spectrum v8.x w/WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum LVP v8.x with WBM v17, v20D29,v20D30,v20D31,and v22D24" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "USE OF HARD-CODED PASSWORD CWE-259" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-12047", "datePublished": "2020-06-29T13:41:37", "dateReserved": "2020-04-21T00:00:00", "dateUpdated": "2024-08-04T11:48:57.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-5433 (GCVE-0-2014-5433)
Vulnerability from cvelistv5
Published
2019-03-26 15:07
Modified
2024-08-06 11:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-312 - Cleartext storage of sensitive information
Summary
An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the host network. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Baxter | SIGMA Spectrum Infusion System |
Version: 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:49.305Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIGMA Spectrum Infusion System", "vendor": "Baxter", "versions": [ { "status": "affected", "version": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16" } ] } ], "datePublic": "2015-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the host network. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "Cleartext storage of sensitive information CWE-312", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-26T15:07:39", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2014-5433", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIGMA Spectrum Infusion System", "version": { "version_data": [ { "version_value": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16" } ] } } ] }, "vendor_name": "Baxter" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the host network. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cleartext storage of sensitive information CWE-312" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2014-5433", "datePublished": "2019-03-26T15:07:39", "dateReserved": "2014-08-22T00:00:00", "dateUpdated": "2024-08-06T11:41:49.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12045 (GCVE-0-2020-12045)
Vulnerability from cvelistv5
Published
2020-06-29 13:43
Modified
2024-08-04 11:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-259 - USE OF HARD CODED PASSWORD
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded credentials.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Baxter Sigma Spectrum Infusion Pumps |
Version: Sigma Spectrum v6.x model 35700BAX,Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module (WBM) v9,v11,v13,v14,v15,v16,v20D29,v20D30,v20D31,v22D24, Spectrum v8.x w/WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum LVP v8.x with WBM v17, v20D29,v20D30,v20D31,and v22D24 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:48:58.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Baxter Sigma Spectrum Infusion Pumps", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Sigma Spectrum v6.x model 35700BAX,Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module (WBM) v9,v11,v13,v14,v15,v16,v20D29,v20D30,v20D31,v22D24, Spectrum v8.x w/WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum LVP v8.x with WBM v17, v20D29,v20D30,v20D31,and v22D24" } ] } ], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded credentials." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "USE OF HARD CODED PASSWORD CWE-259", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T13:43:40", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-12045", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Baxter Sigma Spectrum Infusion Pumps", "version": { "version_data": [ { "version_value": "Sigma Spectrum v6.x model 35700BAX,Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module (WBM) v9,v11,v13,v14,v15,v16,v20D29,v20D30,v20D31,v22D24, Spectrum v8.x w/WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum WBM v17,v20D29,v20D30,v20D31,v22D24,Spectrum LVP v8.x with WBM v17, v20D29,v20D30,v20D31,and v22D24" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "USE OF HARD CODED PASSWORD CWE-259" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-12045", "datePublished": "2020-06-29T13:43:40", "dateReserved": "2020-04-21T00:00:00", "dateUpdated": "2024-08-04T11:48:58.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-5431 (GCVE-0-2014-5431)
Vulnerability from cvelistv5
Published
2019-03-26 15:37
Modified
2024-08-06 11:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-259 - Hard-coded password
Summary
Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Baxter | SIGMA Spectrum Infusion System |
Version: 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:49.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIGMA Spectrum Infusion System", "vendor": "Baxter", "versions": [ { "status": "affected", "version": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16" } ] } ], "datePublic": "2015-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "Hard-coded password CWE-259", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-26T15:37:49", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2014-5431", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIGMA Spectrum Infusion System", "version": { "version_data": [ { "version_value": "6.05 (model 35700BAX) with wireless battery module (WBM) version 16" } ] } } ] }, "vendor_name": "Baxter" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Hard-coded password CWE-259" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2014-5431", "datePublished": "2019-03-26T15:37:49", "dateReserved": "2014-08-22T00:00:00", "dateUpdated": "2024-08-06T11:41:49.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12041 (GCVE-0-2020-12041)
Vulnerability from cvelistv5
Published
2020-06-29 13:43
Modified
2024-08-04 11:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) telnet Command-Line Interface, grants access to sensitive data stored on the WBM that permits temporary configuration changes to network settings of the WBM, and allows the WBM to be rebooted. Temporary configuration changes to network settings are removed upon reboot.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Baxter Sigma Spectrum Infusion Pumps |
Version: Sigma Spectrum v6.x model 35700BAX, Baxter Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module v9,11,13,14,15,16,v20D29,v20D30,v20D31,v22D24, Baxter Spectrum v8.x with Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum LVP v8.x w/Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:48:57.710Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Baxter Sigma Spectrum Infusion Pumps", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Sigma Spectrum v6.x model 35700BAX, Baxter Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module v9,11,13,14,15,16,v20D29,v20D30,v20D31,v22D24, Baxter Spectrum v8.x with Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum LVP v8.x w/Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24" } ] } ], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) telnet Command-Line Interface, grants access to sensitive data stored on the WBM that permits temporary configuration changes to network settings of the WBM, and allows the WBM to be rebooted. Temporary configuration changes to network settings are removed upon reboot." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T13:43:52", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-12041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Baxter Sigma Spectrum Infusion Pumps", "version": { "version_data": [ { "version_value": "Sigma Spectrum v6.x model 35700BAX, Baxter Spectrum v8.x model 35700BAX2,Sigma Spectrum v6.x with Wireless Battery Module v9,11,13,14,15,16,v20D29,v20D30,v20D31,v22D24, Baxter Spectrum v8.x with Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24,Baxter Spectrum LVP v8.x w/Wireless Battery Module v17,v20D29,v20D30,v20D31,v22D24" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) telnet Command-Line Interface, grants access to sensitive data stored on the WBM that permits temporary configuration changes to network settings of the WBM, and allows the WBM to be rebooted. Temporary configuration changes to network settings are removed upon reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-12041", "datePublished": "2020-06-29T13:43:52", "dateReserved": "2020-04-21T00:00:00", "dateUpdated": "2024-08-04T11:48:57.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-06-29 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) telnet Command-Line Interface, grants access to sensitive data stored on the WBM that permits temporary configuration changes to network settings of the WBM, and allows the WBM to be rebooted. Temporary configuration changes to network settings are removed upon reboot.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 8.0 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 17 | |
baxter | wireless_battery_module | 20d29 | |
baxter | wireless_battery_module | 20d30 | |
baxter | wireless_battery_module | 20d31 | |
baxter | wireless_battery_module | 22d24 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "72D0F7CB-3D24-4A8D-826D-ACB20ACBEB1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:17:*:*:*:*:*:*:*", "matchCriteriaId": "7DD7F5A5-FDC7-4976-910E-C1AFD2D61BA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d29:*:*:*:*:*:*:*", "matchCriteriaId": "30CE6E9A-4921-46B4-946D-A84A92F99855", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d30:*:*:*:*:*:*:*", "matchCriteriaId": "CB987049-C099-482C-83FB-ECBF43C71DE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d31:*:*:*:*:*:*:*", "matchCriteriaId": "89077083-BD72-499F-8628-F34052747F01", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:22d24:*:*:*:*:*:*:*", "matchCriteriaId": "FE329FD7-E3C9-4908-8273-231BF132915D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) telnet Command-Line Interface, grants access to sensitive data stored on the WBM that permits temporary configuration changes to network settings of the WBM, and allows the WBM to be rebooted. Temporary configuration changes to network settings are removed upon reboot." }, { "lang": "es", "value": "La Interfaz de L\u00ednea de Comandos telnet de Baxter Spectrum WBM (versiones v17, v20D29, v20D30, v20D31 y v22D24), otorga acceso a datos confidenciales almacenados en el WBM que permite cambios de configuraci\u00f3n temporales en ajustes de red del WBM y permite que el WBM sea reiniciado. Los cambios de configuraci\u00f3n temporales de la red son eliminados al reiniciar" } ], "id": "CVE-2020-12041", "lastModified": "2024-11-21T04:59:10.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.4, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T14:15:11.757", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded credentials.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 8.0 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 17 | |
baxter | wireless_battery_module | 20d29 | |
baxter | wireless_battery_module | 20d30 | |
baxter | wireless_battery_module | 20d31 | |
baxter | wireless_battery_module | 22d24 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "72D0F7CB-3D24-4A8D-826D-ACB20ACBEB1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:17:*:*:*:*:*:*:*", "matchCriteriaId": "7DD7F5A5-FDC7-4976-910E-C1AFD2D61BA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d29:*:*:*:*:*:*:*", "matchCriteriaId": "30CE6E9A-4921-46B4-946D-A84A92F99855", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d30:*:*:*:*:*:*:*", "matchCriteriaId": "CB987049-C099-482C-83FB-ECBF43C71DE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d31:*:*:*:*:*:*:*", "matchCriteriaId": "89077083-BD72-499F-8628-F34052747F01", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:22d24:*:*:*:*:*:*:*", "matchCriteriaId": "FE329FD7-E3C9-4908-8273-231BF132915D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded credentials." }, { "lang": "es", "value": "El Baxter Spectrum WBM (versiones v17, v20D29, v20D30, v20D31 y v22D24) cuando es usado junto con un Baxter Spectrum versi\u00f3n v8.x (modelo 35700BAX2), opera un servicio Telnet en el Puerto 1023 con credenciales embebidas" } ], "id": "CVE-2020-12045", "lastModified": "2024-11-21T04:59:10.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T14:15:11.880", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-259" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-26 16:29
Modified
2024-11-21 02:12
Severity ?
Summary
An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the host network. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 6.05 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "E6B02D87-6C75-4D60-8D4C-84628757214F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*", "matchCriteriaId": "175BDC61-5163-4D78-BF02-6B9EF5D38841", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the host network. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." }, { "lang": "es", "value": "Un atacante remoto no autenticado podr\u00eda ser capaz de ejecutar comandos para visualizar credenciales de cuenta inal\u00e1mbrica almacenadas en texto claro en Baxter SIGMA Spectrum Infusion System 6.05 (modelo 35700BAX), con un m\u00f3dulo de bater\u00eda inal\u00e1mbrica (WBM), en su versi\u00f3n 16, lo que podr\u00eda permitir que un atacante obtenga acceso a la red host. Baxter ha publicado una nueva versi\u00f3n de SIGMA Spectrum Infusion System, la 8, que incluye cambios en el software y el hardware." } ], "id": "CVE-2014-5433", "lastModified": "2024-11-21T02:12:02.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-26T16:29:00.337", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-26 16:29
Modified
2024-11-21 02:12
Severity ?
Summary
Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 6.05 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "E6B02D87-6C75-4D60-8D4C-84628757214F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*", "matchCriteriaId": "175BDC61-5163-4D78-BF02-6B9EF5D38841", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes." }, { "lang": "es", "value": "Baxter SIGMA Spectrum Infusion System 6.05 (modelo 35700BAX) con un m\u00f3dulo de bater\u00eda inal\u00e1mbrica (WBM), en su versi\u00f3n 16, contiene una contrase\u00f1a embebida, lo que proporciona acceso a informaci\u00f3n biom\u00e9dica b\u00e1sica, opciones del dispositivo limitadas y la configuraci\u00f3n de red del WBM, si aplica. La contrase\u00f1a embebida podr\u00eda permitir que un atacante con acceso f\u00edsico al dispositivo acceda a las funciones de gesti\u00f3n para hacer cambios no autorizados en la configuraci\u00f3n a las opciones biom\u00e9dicas, como encender y apagar las conexiones inal\u00e1mbricas o una alarma audible que indica el final de una fase de inyecci\u00f3n. Baxter ha publicado una nueva versi\u00f3n de SIGMA Spectrum Infusion System, la 8, que incluye cambios en el software y el hardware." } ], "id": "CVE-2014-5431", "lastModified": "2024-11-21T02:12:02.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-26T16:29:00.243", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-259" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-26 15:29
Modified
2024-11-21 02:12
Severity ?
Summary
Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 has a default account with hard-coded credentials used with the FTP protocol. Baxter asserts no files can be transferred to or from the WBM using this account. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 6.05 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "E6B02D87-6C75-4D60-8D4C-84628757214F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*", "matchCriteriaId": "175BDC61-5163-4D78-BF02-6B9EF5D38841", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 has a default account with hard-coded credentials used with the FTP protocol. Baxter asserts no files can be transferred to or from the WBM using this account. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." }, { "lang": "es", "value": "Baxter SIGMA Spectrum Infusion System 6.05 (modelo 35700BAX), con un m\u00f3dulo de bater\u00eda inal\u00e1mbrica (WBM), en su versi\u00f3n 16, tiene una cuenta por defecto con credenciales embebidas empleadas con el protocolo FTP. Baxter afirma que no se pueden transferir archivos desde o hasta el WBM mediante esta cuenta. Baxter ha publicado una nueva versi\u00f3n de SIGMA Spectrum Infusion System, la 8, que incluye cambios en el software y el hardware." } ], "id": "CVE-2014-5434", "lastModified": "2024-11-21T02:12:02.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-26T15:29:00.287", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-259" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-26 16:29
Modified
2024-11-21 02:12
Severity ?
Summary
Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01 | Mitigation, Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 6.05 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*", "matchCriteriaId": "E6B02D87-6C75-4D60-8D4C-84628757214F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*", "matchCriteriaId": "175BDC61-5163-4D78-BF02-6B9EF5D38841", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes." }, { "lang": "es", "value": "Baxter SIGMA Spectrum Infusion System, en su versi\u00f3n 6.05 (modelo 35700BAX), con un m\u00f3dulo de bater\u00eda inal\u00e1mbrica (WBM), en su versi\u00f3n 16, es accesible de forma remota mediante el puerto 22/SSH sin autenticaci\u00f3n. Un atacante remoto podr\u00eda ser capaz de realizar cambios no autorizados en la configuraci\u00f3n del WBM, as\u00ed como lanzar comandos para acceder a las credenciales de la cuenta y a las claves compartidas. Baxter afirma que esta vulnerabilidad solo otorga acceso a caracter\u00edsticas y funcionalidades del WBM y que la bomba de inyecci\u00f3n de SIGMA Spectrum no puede ser controlada desde el WBM. Baxter ha publicado una nueva versi\u00f3n de SIGMA Spectrum Infusion System, la 8, que incluye cambios en el software y el hardware." } ], "id": "CVE-2014-5432", "lastModified": "2024-11-21T02:12:02.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-26T16:29:00.290", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-592" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when configured for wireless networking the FTP service operating on the WBM remains operational until the WBM is rebooted.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 8.0 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 17 | |
baxter | wireless_battery_module | 20d29 | |
baxter | wireless_battery_module | 20d30 | |
baxter | wireless_battery_module | 20d31 | |
baxter | wireless_battery_module | 22d24 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "72D0F7CB-3D24-4A8D-826D-ACB20ACBEB1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:17:*:*:*:*:*:*:*", "matchCriteriaId": "7DD7F5A5-FDC7-4976-910E-C1AFD2D61BA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d29:*:*:*:*:*:*:*", "matchCriteriaId": "30CE6E9A-4921-46B4-946D-A84A92F99855", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d30:*:*:*:*:*:*:*", "matchCriteriaId": "CB987049-C099-482C-83FB-ECBF43C71DE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d31:*:*:*:*:*:*:*", "matchCriteriaId": "89077083-BD72-499F-8628-F34052747F01", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:22d24:*:*:*:*:*:*:*", "matchCriteriaId": "FE329FD7-E3C9-4908-8273-231BF132915D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when configured for wireless networking the FTP service operating on the WBM remains operational until the WBM is rebooted." }, { "lang": "es", "value": "El Baxter Spectrum WBM (versiones v17, v20D29, v20D30, v20D31 y v22D24) cuando est\u00e1 configurado para redes inal\u00e1mbricas, el servicio FTP que opera en el WBM permanece operativo hasta que el WBM es reiniciado" } ], "id": "CVE-2020-12043", "lastModified": "2024-11-21T04:59:10.280", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T14:15:11.817", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-672" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-672" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 14:15
Modified
2024-11-21 04:59
Severity ?
Summary
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsma-20-170-04 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
baxter | sigma_spectrum_infusion_system_firmware | 8.0 | |
baxter | sigma_spectrum_infusion_system | - | |
baxter | wireless_battery_module | 17 | |
baxter | wireless_battery_module | 20d29 | |
baxter | wireless_battery_module | 20d30 | |
baxter | wireless_battery_module | 20d31 | |
baxter | wireless_battery_module | 22d24 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "72D0F7CB-3D24-4A8D-826D-ACB20ACBEB1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E25260-EC14-4E98-A86B-CBBE47E26AE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:17:*:*:*:*:*:*:*", "matchCriteriaId": "7DD7F5A5-FDC7-4976-910E-C1AFD2D61BA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d29:*:*:*:*:*:*:*", "matchCriteriaId": "30CE6E9A-4921-46B4-946D-A84A92F99855", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d30:*:*:*:*:*:*:*", "matchCriteriaId": "CB987049-C099-482C-83FB-ECBF43C71DE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:20d31:*:*:*:*:*:*:*", "matchCriteriaId": "89077083-BD72-499F-8628-F34052747F01", "vulnerable": false }, { "criteria": "cpe:2.3:h:baxter:wireless_battery_module:22d24:*:*:*:*:*:*:*", "matchCriteriaId": "FE329FD7-E3C9-4908-8273-231BF132915D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials." }, { "lang": "es", "value": "El Baxter Spectrum WBM (versiones v17, v20D29, v20D30, v20D31 y v22D24), cuando es usado con un Baxter Spectrum versi\u00f3n v8.x (modelo 35700BAX2), en una configuraci\u00f3n inal\u00e1mbrica predeterminada de f\u00e1brica, permite un servicio FTP con credenciales embebidas" } ], "id": "CVE-2020-12047", "lastModified": "2024-11-21T04:59:10.573", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T14:15:11.943", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-04" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-259" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }