CVE-2018-5446

CVSS V2 Low 2.1 CVSS V3 Medium 5.3
Description
All versions of the Medtronic 2090 Carelink Programmer are affected by a per-product username and password that is stored in a recoverable format which could allow an attacker with physical access to a 2090 Programmer to obtain per-product credentials to the software deployment network.
Overview
  • CVE ID
  • CVE-2018-5446
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-05-04T18:29:00
  • Last Modified Date
  • 2019-10-09T23:41:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:medtronic:2090_carelink_programmer_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:medtronic:2090_carelink_programmer:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.9
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-01 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:57 Added to TrackCVE
2022-12-03 05:54:59 2018-05-04T18:29Z 2018-05-04T18:29:00 CVE Published Date updated
2022-12-03 05:55:00 2019-10-09T23:41:22 CVE Modified Date updated
2022-12-03 05:55:00 Modified Vulnerability Status updated