CVE-2018-18630

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
A vulnerability was found in McKesson Cardiology product 13.x and 14.x. Insecure file permissions in the default installation may allow an attacker with local system access to execute unauthorized arbitrary code.
Overview
  • CVE ID
  • CVE-2018-18630
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-06T17:15:11
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:mckesson:horizon_cardiology_firmware:*:*:*:*:*:*:*:* 1 OR 12.0 12.2
cpe:2.3:o:mckesson:horizon_cardiology_firmware:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mckesson:horizon_cardiology:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mckesson:cardiology_firmware:13.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:mckesson:cardiology_firmware:14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mckesson:cardiology:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:changehealthcare:cardiology_firmware:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:changehealthcare:cardiology:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:30:37 Added to TrackCVE
2022-12-04 02:19:31 2019-09-06T17:15Z 2019-09-06T17:15:11 CVE Published Date updated
2022-12-04 02:19:31 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 02:19:31 Analyzed Vulnerability Status updated