ID CVE-2014-5433
Summary An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the host network. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.
References
Vulnerable Configurations
  • cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*
    cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:6.05:*:*:*:*:*:*:*
  • cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*
    cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:*
  • cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*
    cpe:2.3:h:baxter:wireless_battery_module:16:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 09-10-2019 - 23:11)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://ics-cert.us-cert.gov/advisories/ICSA-15-181-01
Last major update 09-10-2019 - 23:11
Published 26-03-2019 - 16:29
Last modified 09-10-2019 - 23:11
Back to Top