A Use of Hard-coded Password issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. Telnet on the pump uses hardcoded credentials, which can be used if the pump is configured to allow external communications. Smiths Medical assesses that it is not possible to upload files via Telnet and the impact of this vulnerability is limited to the communications module.
References
Link Resource
http://www.securityfocus.com/bid/100665 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-02-15T10:00:00

Updated: 2018-02-15T10:57:01

Reserved: 2017-08-09T00:00:00


Link: CVE-2017-12726

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-15T10:29:00.570

Modified: 2018-03-02T14:39:57.763


Link: CVE-2017-12726

JSON object: View

cve-icon Redhat Information

No data.

CWE