7.4
CVSSv3

CVE-2018-18978

Published: 06/05/2019 Updated: 24/08/2020
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

An issue exists in the Ascensia Contour NEXT ONE application for Android prior to 2019-01-15. It has a statically coded encryption key. Extraction of the encryption key is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an malicious user to obtain and modify any patient's medical information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ascensia contour diabetes