CVE-2019-13543

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read files on the device.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsma-19-311-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:medtronic:valleylab_exchange_client:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:medtronic:valleylab_ft10_energy_platform_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:valleylab_ft10_energy_platform:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:medtronic:valleylab_fx8_energy_platform_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:medtronic:valleylab_fx8_energy_platform:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-08 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-13543

Mitre link : CVE-2019-13543

CVE.ORG link : CVE-2019-13543


JSON object : View

Products Affected

medtronic

  • valleylab_ft10_energy_platform
  • valleylab_ft10_energy_platform_firmware
  • valleylab_exchange_client
  • valleylab_fx8_energy_platform_firmware
  • valleylab_fx8_energy_platform
CWE
CWE-798

Use of Hard-coded Credentials