CVE-2019-13543

Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read files on the device.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsma-19-311-02 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:medtronic:valleylab_exchange_client:*:*:*:*:*:*:*:*

Information

Published : 2019-11-08 08:15

Updated : 2019-11-13 09:07


NVD link : CVE-2019-13543

Mitre link : CVE-2019-13543

CWE