Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ascensia:contour_diabetes:*:*:*:*:*:android:*:*", "matchCriteriaId": "47844740-F98D-485F-A188-FA9EDF1C88A1", "versionEndExcluding": "2.5.0", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded encryption key. Extraction of the encryption key is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient's medical information."}, {"lang": "es", "value": "Se descubri\u00f3 un fallo en la aplicaci\u00f3n Ascensia Contour NEXT ONE para Android antes de 15-01-2019. Esta tiene una clave de cifrado est\u00e1tica codificada. La extracci\u00f3n de esta clave de cifrado es necesaria para descifrar las comunicaciones entre esta aplicaci\u00f3n y el servidor backend. Esto, en combinaci\u00f3n con la recuperaci\u00f3n de datos cifrados de cualquier usuario de la nube de Ascensia a trav\u00e9s de otra vulnerabilidad, permite a un atacante obtener y modificar informaci\u00f3n m\u00e9dica de cualquier paciente."}], "id": "CVE-2018-18978", "lastModified": "2024-11-21T03:56:58.360", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0"}, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-05-06T20:29:00.493", "references": [{"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory"], "url": "https://depthsecurity.com/blog/medical-exploitation-you-are-now-diabetic"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"], "url": "https://depthsecurity.com/blog/medical-exploitation-you-are-now-diabetic"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-798"}], "source": "nvd@nist.gov", "type": "Primary"}]}