8.1
CVSSv3

CVE-2017-12720

Published: 15/02/2018 Updated: 03/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An Improper Access Control issue exists in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The FTP server on the pump does not require authentication if the pump is configured to allow FTP connections.

Vulnerable Product Search on Vulmon Subscribe to Product

smiths-medical medfusion_4000_wireless_syringe_infusion_pump 1.6

smiths-medical medfusion_4000_wireless_syringe_infusion_pump 1.1

smiths-medical medfusion_4000_wireless_syringe_infusion_pump 1.5