Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials. If discovered, they can be used to read files on the device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-11-08T19:03:51

Updated: 2024-08-04T23:57:39.230Z

Reserved: 2019-07-11T00:00:00

Link: CVE-2019-13543

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-08T20:15:10.853

Modified: 2019-11-13T21:07:34.660

Link: CVE-2019-13543

cve-icon Redhat

No data.