Vulnerabilities (CVE)

Filtered by vendor Bbraun Subscribe
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0888 1 Bbraun 2 Battery-pack Sp With Wifi, Battery-pack Sp With Wifi Firmware 2023-12-10 N/A 7.2 HIGH
An improper neutralization of directives in dynamically evaluated code vulnerability in the WiFi Battery embedded web server in versions L90/U70 and L92/U92 can be used to gain administrative access to the WiFi communication module. An authenticated user, having access to both the medical device WiFi network (such as a biomedical engineering staff member) and the specific B.Braun Battery Pack SP with WiFi web server credentials, could get administrative (root) access on the infusion pump communication module. This could be used as a vector to start further attacks
CVE-2020-25158 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows remote attackers to inject arbitrary web script or HTML into various locations.
CVE-2020-25152 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 5.8 MEDIUM 8.1 HIGH
A session fixation vulnerability in the B. Braun Melsungen AG SpaceCom administrative interface Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows remote attackers to hijack web sessions and escalate privileges.
CVE-2020-25166 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 7.5 HIGH 7.1 HIGH
An improper verification of the cryptographic signature of firmware updates of the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers to generate valid firmware updates with arbitrary content that can be used to tamper with devices.
CVE-2020-25156 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 9.0 HIGH 7.2 HIGH
Active debug code in the B. Braun Melsungen AG SpaceCom Version L8/U61, and the Data module compactplus Versions A10 and A11 and earlier enables attackers in possession of cryptographic material to access the device as root.
CVE-2020-25150 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 9.0 HIGH 8.8 HIGH
A relative path traversal attack in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers with service user privileges to upload arbitrary files. By uploading a specially crafted tar file an attacker can execute arbitrary commands.
CVE-2020-25162 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 7.8 HIGH 7.5 HIGH
A XPath injection vulnerability in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows unauthenticated remote attackers to access sensitive information and escalate privileges.
CVE-2020-16238 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 7.2 HIGH 6.7 MEDIUM
A vulnerability in the configuration import mechanism of the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers with command line access to the underlying Linux system to escalate privileges to the root user.
CVE-2020-25168 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 2.1 LOW 3.3 LOW
Hard-coded credentials in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 enable attackers with command line access to access the device’s Wi-Fi module.
CVE-2020-25164 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers to recover user credentials of the administrative interface.
CVE-2020-25160 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 4.6 MEDIUM 6.3 MEDIUM
Improper access controls in the B. Braun Melsungen AG SpaceCom Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 enables attackers to extract and tamper with the devices network configuration.
CVE-2020-25154 1 Bbraun 2 Datamodule Compactplus, Spacecom 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability in the administrative interface of the B. Braun Melsungen AG SpaceCom device Version L81/U61 and earlier, and the Data module compactplus Versions A10 and A11 allows attackers to redirect users to malicious websites.
CVE-2021-33883 1 Bbraun 3 Infusomat Large Volume Pump 871305u, Spacecom2, Spacestation 8713142u 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Cleartext Transmission of Sensitive Information vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote attacker to obtain sensitive information by snooping on the network traffic. The exposed data includes critical values for a pump's internal configuration.
CVE-2021-33885 1 Bbraun 3 Infusomat Large Volume Pump 871305u, Spacecom2, Spacestation 8713142u 2023-12-10 10.0 HIGH 9.8 CRITICAL
An Insufficient Verification of Data Authenticity vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote unauthenticated attacker to send the device malicious data that will be used in place of the correct data. This results in full system command access and execution because of the lack of cryptographic signatures on critical data sets.
CVE-2021-33882 1 Bbraun 3 Infusomat Large Volume Pump 871305u, Spacecom2, Spacestation 8713142u 2023-12-10 5.0 MEDIUM 8.6 HIGH
A Missing Authentication for Critical Function vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote attacker to reconfigure the device from an unknown source because of lack of authentication on proprietary networking commands.
CVE-2021-33886 1 Bbraun 3 Infusomat Large Volume Pump 871305u, Spacecom2, Spacestation 8713142u 2023-12-10 5.8 MEDIUM 8.8 HIGH
An improper sanitization of input vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows a remote unauthenticated attacker to gain user-level command-line access by passing a raw external string straight through to printf statements. The attacker is required to be on the same network as the device.
CVE-2021-33884 1 Bbraun 3 Infusomat Large Volume Pump 871305u, Spacecom2, Spacestation 8713142u 2023-12-10 5.0 MEDIUM 9.1 CRITICAL
An Unrestricted Upload of File with Dangerous Type vulnerability in B. Braun SpaceCom2 prior to 012U000062 allows remote attackers to upload any files to the /tmp directory of the device through the webpage API. This can result in critical files being overwritten.
CVE-2020-25172 1 Bbraun 1 Onlinesuite Application Package 2023-12-10 7.5 HIGH 9.8 CRITICAL
A relative path traversal attack in the B. Braun OnlineSuite Version AP 3.0 and earlier allows unauthenticated attackers to upload or download arbitrary files.
CVE-2020-25174 1 Bbraun 1 Onlinesuite Application Package 2023-12-10 6.9 MEDIUM 7.8 HIGH
A DLL hijacking vulnerability in the B. Braun OnlineSuite Version AP 3.0 and earlier allows local attackers to execute code on the system as a high privileged user.
CVE-2020-25170 1 Bbraun 1 Onlinesuite Application Package 2023-12-10 6.8 MEDIUM 7.8 HIGH
An Excel Macro Injection vulnerability exists in the export feature in the B. Braun OnlineSuite Version AP 3.0 and earlier via multiple input fields that are mishandled in an Excel export.