Vulnerability CVE-2019-13543


Published: 2019-11-08   Modified: 2019-11-11

Description:
Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read files on the device.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Medtronic -> Valleylab exchange client 

 References:
https://www.us-cert.gov/ics/advisories/icsma-19-311-02

Copyright 2024, cxsecurity.com

 

Back to Top