CVE-2019-13530

Philips IntelliVue WLAN, portable patient monitors, WLAN Version A, Firmware A.03.09, WLAN Version A, Firmware A.03.09, Part #: M8096-67501, WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C) and WLAN Version B, Firmware A.01.09, Part #: N/A (Replaced by Version C). An attacker can use these credentials to login via ftp and upload a malicious firmware.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsma-19-255-01 Mitigation Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-09-12 08:15

Updated : 2019-10-09 11:46


NVD link : CVE-2019-13530

Mitre link : CVE-2019-13530

Products Affected
CWE