PwnedPiper Bug Impacts Hospitals In North America

Share post:

Nine critical vulnerabilities have been found in some of SwissLog’s TransLogic Pneumatic Tube System (PTS), collectively known as PwnedPiper.

The tube system is an automated material transport solution for transporting medical items over long distances in medium and large hospitals. Objects such as blood, tissue, laboratory samples and medicines are just a few examples.

TransLogic PTS is used in more than 2,300 hospitals in North America.

The nine vulnerabilities discovered in the firmware of the Nexus Control Panel could be exploited by a remote hacker to gain full control of some TransLogic PTS stations connected to the internet thereby taking over the entire PTS network of a target hospital.

The discovery was made by researchers at security firm Armis.

For more information, read the original story in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, Week in Review for week ending Friday May 17, 2024

Welcome to Cyber Security Today. This is the Week in Review for the week ending Friday, May 17th,...

Cyber Security Today, May 17, 2024 – Malware hiding in Apache Tomcat servers

Malware hiding in Apache Tomcat servers, new backdoors found, and more Welcome to Cyber Security Today. It's Friday, May...

MIT students exploit blockchain vulnerability to steal 25 million dollars

Two MIT students have been implicated in a highly sophisticated cryptocurrency heist, where they reportedly exploited a vulnerability...

Cyber Security Today, May 15, 2024 – Ebury botnet still exploits Linux servers, Microsoft, SAP and Apple issue security updates

The Ebury botnet continues to exploit Linux servers, Microsoft, SAP and Apple issue security updates, and more. Welcome to...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways