Lucene search

K
cve[email protected]CVE-2019-13543
HistoryNov 08, 2019 - 8:15 p.m.

CVE-2019-13543

2019-11-0820:15:10
CWE-798
web.nvd.nist.gov
91
medtronic
valleylab
exchange client
ft10 energy platform
fx8 energy platform
hard-coded credentials
nvd
cve-2019-13543

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read files on the device.

Affected configurations

NVD
Node
medtronicvalleylab_exchange_clientRange3.4
Node
medtronicvalleylab_ft10_energy_platformMatch-
AND
medtronicvalleylab_ft10_energy_platform_firmwareRange4.0.0
Node
medtronicvalleylab_fx8_energy_platformMatch-
AND
medtronicvalleylab_fx8_energy_platform_firmwareRange1.1.0

CNA Affected

[
  {
    "product": "Valleylab Exchange Client",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "version 3.4 and below"
      }
    ]
  },
  {
    "product": "Valleylab FT10 Energy Platform (VLFT10GEN)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "software version 4.0.0 and below"
      }
    ]
  },
  {
    "product": "Valleylab FX8 Energy Platform (VLFX8GEN)",
    "vendor": "Medtronic",
    "versions": [
      {
        "status": "affected",
        "version": "software version 1.1.0 and below"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

Related for CVE-2019-13543