CVE-2020-6963
CVSS V2 High 10
CVSS V3 Critical 10
Description
In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetry Server v4.2 & prior, Clinical Information Center (CIC) Versions 4.X and 5.X, CARESCAPE Central Station (CSCS) Versions 1.X, the affected products utilized hard coded SMB credentials, which may allow an attacker to remotely execute arbitrary code.
Overview
- CVE ID
- CVE-2020-6963
- Assigner
- ics-cert@hq.dhs.gov
- Vulnerability Status
- Analyzed
- Published Version
- 2020-01-24T17:15:13
- Last Modified Date
- 2020-03-17T17:21:56
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:gehealthcare:apexpro_telemetry_server_firmware:*:*:*:*:*:*:*:* | 1 | OR | 4.2 | |
cpe:2.3:h:gehealthcare:apexpro_telemetry_server:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:gehealthcare:carescape_central_station_mai700_firmware:1.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:gehealthcare:carescape_central_station_mai700:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:gehealthcare:carescape_central_station_mas700_firmware:1.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:gehealthcare:carescape_central_station_mas700:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:gehealthcare:clinical_information_center_mp100d_firmware:4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:gehealthcare:clinical_information_center_mp100d_firmware:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:gehealthcare:clinical_information_center_mp100d:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:gehealthcare:clinical_information_center_mp100r_firmware:4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:gehealthcare:clinical_information_center_mp100r_firmware:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:gehealthcare:clinical_information_center_mp100r:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:gehealthcare:carescape_telemetry_server_mp100r_firmware:*:*:*:*:*:*:*:* | 1 | OR | 4.2 | |
cpe:2.3:h:gehealthcare:carescape_telemetry_server_mp100r:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:C/I:C/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 10
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 10
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 6
References
Reference URL | Reference Tags |
---|---|
https://www.us-cert.gov/ics/advisories/icsma-20-023-01 | Third Party Advisory US Government Resource |
https://www3.gehealthcare.com/~/media/downloads/us/support/site-planning/site-readiness/gehc-gateway_project_implementation_guide_pdf.pdf | Product |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-6963 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6963 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:47:10 | Added to TrackCVE | |||
2022-12-04 10:03:56 | 2020-01-24T17:15Z | 2020-01-24T17:15:13 | CVE Published Date | updated |
2022-12-04 10:03:56 | 2020-03-17T17:21:56 | CVE Modified Date | updated | |
2022-12-04 10:03:56 | Analyzed | Vulnerability Status | updated |