CVE-2020-12047

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials.
Overview
  • CVE ID
  • CVE-2020-12047
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-29T14:15:11
  • Last Modified Date
  • 2020-07-08T15:08:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:baxter:sigma_spectrum_infusion_system_firmware:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:baxter:sigma_spectrum_infusion_system:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:baxter:wireless_battery_module:17:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:baxter:wireless_battery_module:20d29:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:baxter:wireless_battery_module:20d30:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:baxter:wireless_battery_module:20d31:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:baxter:wireless_battery_module:22d24:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.us-cert.gov/ics/advisories/icsma-20-170-04 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:17 Added to TrackCVE
2022-12-04 18:55:23 2020-06-29T14:15Z 2020-06-29T14:15:11 CVE Published Date updated
2022-12-04 18:55:23 2020-07-08T15:08:32 CVE Modified Date updated
2022-12-04 18:55:23 Analyzed Vulnerability Status updated