CVE-2018-18979

An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded initialization vector. Extraction of the initialization vector is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient's medical information.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ascensia:contour_diabetes:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-05-06 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-18979

Mitre link : CVE-2018-18979

CVE.ORG link : CVE-2018-18979


JSON object : View

Products Affected

ascensia

  • contour_diabetes
CWE
CWE-798

Use of Hard-coded Credentials