CVE-2020-25164

A vulnerability in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers to recover user credentials of the administrative interface.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:bbraun:datamodule_compactplus:a10:*:*:*:*:*:*:*
cpe:2.3:o:bbraun:datamodule_compactplus:a11:*:*:*:*:*:*:*
cpe:2.3:h:bbraun:datamodule_compactplus:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:bbraun:spacecom:*:*:*:*:*:*:*:*
cpe:2.3:h:bbraun:spacecom:-:*:*:*:*:*:*:*

History

21 Apr 2022, 19:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Bbraun spacecom
Bbraun
Bbraun datamodule Compactplus
CPE cpe:2.3:h:bbraun:spacecom:-:*:*:*:*:*:*:*
cpe:2.3:h:bbraun:datamodule_compactplus:-:*:*:*:*:*:*:*
cpe:2.3:o:bbraun:datamodule_compactplus:a10:*:*:*:*:*:*:*
cpe:2.3:o:bbraun:spacecom:*:*:*:*:*:*:*:*
cpe:2.3:o:bbraun:datamodule_compactplus:a11:*:*:*:*:*:*:*
References (CONFIRM) https://www.bbraun.com/en/products-and-therapies/services/b-braun-vulnerability-disclosure-policy/security-advisory.html - (CONFIRM) https://www.bbraun.com/en/products-and-therapies/services/b-braun-vulnerability-disclosure-policy/security-advisory.html - Broken Link
References (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsma-20-296-02 - (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsma-20-296-02 - Third Party Advisory, US Government Resource

14 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-14 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-25164

Mitre link : CVE-2020-25164

CVE.ORG link : CVE-2020-25164


JSON object : View

Products Affected

bbraun

  • spacecom
  • datamodule_compactplus
CWE
CWE-759

Use of a One-Way Hash without a Salt