CVE-2018-18975

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered in the Ascensia Contour NEXT ONE app for iOS before 2019-01-15. An attacker may proxy communications between the app and Ascensia backend servers because of a weak certificate-pinning implementation, leading to disclosure of medical information.
Overview
  • CVE ID
  • CVE-2018-18975
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-06T20:29:00
  • Last Modified Date
  • 2019-05-07T16:51:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ascensia:contour_diabetes:*:*:*:*:*:iphone_os:*:* 1 OR 2.4.30
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://depthsecurity.com/blog/medical-exploitation-you-are-now-diabetic Exploit Technical Description Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:53:31 Added to TrackCVE
2022-12-03 20:24:33 2019-05-06T20:29Z 2019-05-06T20:29:00 CVE Published Date updated
2022-12-03 20:24:33 2019-05-07T16:51:27 CVE Modified Date updated
2022-12-03 20:24:33 Analyzed Vulnerability Status updated