Vulnerability CVE-2019-13534


Published: 2019-09-12

Description:
Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C). The product downloads source code or an executable from a remote location and executes the code without sufficiently verifying the origin and integrity of the code.

Type:

CWE-494

(Download of Code Without Integrity Check)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Philips -> Intellivue mp monitors mp2/x2 firmware 
Philips -> Intellivue mp monitors mp20-mp90 firmware 
Philips -> Intellivue mp monitors mp5/5sc firmware 
Philips -> Intellivue mp monitors mx800/700/600 firmware 

 References:
https://www.us-cert.gov/ics/advisories/icsma-19-255-01

Copyright 2024, cxsecurity.com

 

Back to Top