7.2
CVSSv3

CVE-2019-13530

Published: 12/09/2019 Updated: 09/10/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C). An attacker can use these credentials to login via ftp and upload a malicious firmware.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

philips intellivue_mp_monitors_mp20-mp90_firmware a.03.09

philips intellivue_mp_monitors_mp5\\/5sc_firmware a.03.09

philips intellivue_mp_monitors_mp2\\/x2_firmware a01.09

philips intellivue_mp_monitors_mx800\\/700\\/600_firmware a.01.09