Lucene search

K
cvelistMitreCVELIST:CVE-2017-11614
HistoryOct 03, 2022 - 4:23 p.m.

CVE-2017-11614

2022-10-0316:23:03
mitre
www.cve.org
medhost connex
hard-coded credentials
ibm i db2
database access
elevated roles
sensitive information
customer database

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.3%

MEDHOST Connex contains hard-coded credentials that are used for customer database access. An attacker with knowledge of the hard-coded credentials and the ability to communicate directly with the database may be able to obtain or modify sensitive patient and financial information. Connex utilizes an IBM i DB2 user account for database access. The account name is HMSCXPDN. Its password is hard-coded in multiple places in the application. Customers do not have the option to change this password. The account has elevated DB2 roles, and can access all objects or database tables on the customer DB2 database. This account can access data through ODBC, FTP, and TELNET. Customers without Connex installed are still vulnerable because the MEDHOST setup program creates this account.

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.3%

Related for CVELIST:CVE-2017-11614