Vulnerabilities > Baxter

DATE CVE VULNERABILITY TITLE RISK
2022-09-09 CVE-2022-26390 Cleartext Storage of Sensitive Information vulnerability in Baxter products
The Baxter Spectrum Wireless Battery Module (WBM) stores network credentials and PHI (only applicable to Spectrum IQ pumps using auto programming) in unencrypted form.
high complexity
baxter CWE-312
4.2
2021-12-15 CVE-2021-43935 Improper Authentication vulnerability in Baxter products
The impacted products, when configured to use SSO, are affected by an improper authentication vulnerability.
network
baxter CWE-287
6.8
2020-06-29 CVE-2020-12048 Cleartext Transmission of Sensitive Information vulnerability in Baxter Phoenix X36 Firmware 3.36/3.40
Phoenix Hemodialysis Delivery System SW 3.36 and 3.40, The Phoenix Hemodialysis device does not support data-in-transit encryption (e.g., TLS/SSL) when transmitting treatment and prescription data on the network between the Phoenix system and the Exalis dialysis data management tool.
network
low complexity
baxter CWE-319
5.0
2020-06-29 CVE-2020-12047 Use of Hard-coded Credentials vulnerability in Baxter Sigma Spectrum Infusion System Firmware 8.0
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials.
network
low complexity
baxter CWE-798
7.5
2020-06-29 CVE-2020-12045 Use of Hard-coded Credentials vulnerability in Baxter Sigma Spectrum Infusion System Firmware 8.0
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded credentials.
network
low complexity
baxter CWE-798
7.5
2020-06-29 CVE-2020-12043 Operation on a Resource after Expiration or Release vulnerability in Baxter Sigma Spectrum Infusion System Firmware 8.0
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when configured for wireless networking the FTP service operating on the WBM remains operational until the WBM is rebooted.
network
low complexity
baxter CWE-672
7.5
2020-06-29 CVE-2020-12041 Incorrect Permission Assignment for Critical Resource vulnerability in Baxter Sigma Spectrum Infusion System Firmware 8.0
The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) telnet Command-Line Interface, grants access to sensitive data stored on the WBM that permits temporary configuration changes to network settings of the WBM, and allows the WBM to be rebooted.
network
low complexity
baxter CWE-732
7.5
2020-06-29 CVE-2020-12040 Cleartext Transmission of Sensitive Information vulnerability in Baxter Sigma Spectrum Infusion System Firmware 6.0/6.05/8.0
Sigma Spectrum Infusion System v's6.x (model 35700BAX) and Baxter Spectrum Infusion System Version(s) 8.x (model 35700BAX2) at the application layer uses an unauthenticated clear-text communication channel to send and receive system status and operational data.
network
low complexity
baxter CWE-319
5.0
2020-06-29 CVE-2020-12039 Use of Hard-coded Credentials vulnerability in Baxter Sigma Spectrum Infusion System Firmware 6.0/6.05/8.0
Baxter Sigma Spectrum Infusion Pumps Sigma Spectrum Infusion System v's6.x model 35700BAX & Baxter Spectrum Infusion System v's8.x model 35700BAX2 contain hardcoded passwords when physically entered on the keypad provide access to biomedical menus including device settings, view calibration values, network configuration of Sigma Spectrum WBM if installed.
local
low complexity
baxter CWE-798
2.1
2020-06-29 CVE-2020-12037 Cleartext Transmission of Sensitive Information vulnerability in Baxter Prismaflex Firmware and Prismax Firmware
Baxter PrismaFlex all versions, PrisMax all versions prior to 3.x, The affected devices do not implement data-in-transit encryption (e.g., TLS/SSL) when configured to send treatment data to a PDMS (Patient Data Management System) or an EMR (Electronic Medical Record) system.
network
low complexity
baxter CWE-319
5.0