CVE-2017-11614

MEDHOST Connex contains hard-coded credentials that are used for customer database access. An attacker with knowledge of the hard-coded credentials and the ability to communicate directly with the database may be able to obtain or modify sensitive patient and financial information. Connex utilizes an IBM i DB2 user account for database access. The account name is HMSCXPDN. Its password is hard-coded in multiple places in the application. Customers do not have the option to change this password. The account has elevated DB2 roles, and can access all objects or database tables on the customer DB2 database. This account can access data through ODBC, FTP, and TELNET. Customers without Connex installed are still vulnerable because the MEDHOST setup program creates this account.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Jul/59 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:medhost:connex:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-25 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11614

Mitre link : CVE-2017-11614

CVE.ORG link : CVE-2017-11614


JSON object : View

Products Affected

medhost

  • connex
CWE
CWE-798

Use of Hard-coded Credentials