7.3
CVSSv3

CVE-2017-12726

Published: 15/02/2018 Updated: 02/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A Use of Hard-coded Password issue exists in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. Telnet on the pump uses hardcoded credentials, which can be used if the pump is configured to allow external communications. Smiths Medical assesses that it is not possible to upload files via Telnet and the impact of this vulnerability is limited to the communications module.

Vulnerable Product Search on Vulmon Subscribe to Product

smiths-medical medfusion_4000_wireless_syringe_infusion_pump 1.1

smiths-medical medfusion_4000_wireless_syringe_infusion_pump 1.6

smiths-medical medfusion_4000_wireless_syringe_infusion_pump 1.5