CVE-2017-12720

An Improper Access Control issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The FTP server on the pump does not require authentication if the pump is configured to allow FTP connections.
References
Link Resource
http://www.securityfocus.com/bid/100665 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.1:*:*:*:*:*:*:*
cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.5:*:*:*:*:*:*:*
cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.6:*:*:*:*:*:*:*
cpe:2.3:h:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 10:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-12720

Mitre link : CVE-2017-12720

CVE.ORG link : CVE-2017-12720


JSON object : View

Products Affected

smiths-medical

  • medfusion_4000_wireless_syringe_infusion_pump
CWE
CWE-306

Missing Authentication for Critical Function