Vulnerabilities > Swisslog Healthcare

DATE CVE VULNERABILITY TITLE RISK
2021-08-02 CVE-2021-37160 Improper Verification of Cryptographic Signature vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
A firmware validation issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-347
critical
9.8
2021-08-02 CVE-2021-37161 Classic Buffer Overflow vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
A buffer overflow issue was discovered in the HMI3 Control Panel contained within the Swisslog Healthcare Nexus Panel, operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-120
critical
9.8
2021-08-02 CVE-2021-37162 Classic Buffer Overflow vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-120
critical
9.8
2021-08-02 CVE-2021-37163 Use of Hard-coded Credentials vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-798
critical
9.8
2021-08-02 CVE-2021-37164 Out-of-bounds Write vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-787
critical
9.8
2021-08-02 CVE-2021-37166 Classic Buffer Overflow vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
A buffer overflow issue leading to denial of service was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-120
7.5
2021-08-02 CVE-2021-37167 Improper Privilege Management vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-269
critical
9.8
2021-08-02 CVE-2021-37165 Classic Buffer Overflow vulnerability in Swisslog-Healthcare Hmi-3 Control Panel Firmware
A buffer overflow issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus Panel operated by released versions of software before Nexus Software 7.2.5.7.
network
low complexity
swisslog-healthcare CWE-120
critical
9.8