CVE-2019-13530

Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C). An attacker can use these credentials to login via ftp and upload a malicious firmware.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsma-19-255-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:philips:intellivue_mp_monitors_mp20-mp90_firmware:a.03.09:*:*:*:*:*:*:*
OR cpe:2.3:h:philips:m80010a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8001a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8002a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8003a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8004a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8005a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8007a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8008a:a:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:philips:intellivue_mp_monitors_mp5\/5sc_firmware:a.03.09:*:*:*:*:*:*:*
OR cpe:2.3:h:philips:m8105a:a:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8105as:a:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:philips:intellivue_mp_monitors_mp2\/x2_firmware:a01.09:*:*:*:*:*:*:*
OR cpe:2.3:h:philips:m3002a:b:*:*:*:*:*:*:*
cpe:2.3:h:philips:m8102a:b:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:philips:intellivue_mp_monitors_mx800\/700\/600_firmware:a.01.09:*:*:*:*:*:*:*
OR cpe:2.3:h:philips:865240:b:*:*:*:*:*:*:*
cpe:2.3:h:philips:865241:b:*:*:*:*:*:*:*
cpe:2.3:h:philips:865242:b:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-12 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13530

Mitre link : CVE-2019-13530

CVE.ORG link : CVE-2019-13530


JSON object : View

Products Affected

philips

  • 865241
  • m8001a
  • m8005a
  • m8102a
  • m8105a
  • m8105as
  • m8008a
  • m80010a
  • m8003a
  • m8004a
  • intellivue_mp_monitors_mx800\/700\/600_firmware
  • intellivue_mp_monitors_mp20-mp90_firmware
  • m8002a
  • m8007a
  • m3002a
  • 865240
  • intellivue_mp_monitors_mp5\/5sc_firmware
  • intellivue_mp_monitors_mp2\/x2_firmware
  • 865242
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password