Lucene search

K
nvd[email protected]NVD:CVE-2018-5446
HistoryMay 04, 2018 - 6:29 p.m.

CVE-2018-5446

2018-05-0418:29:00
CWE-522
CWE-257
web.nvd.nist.gov
1

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

38.7%

All versions of the Medtronic 2090 Carelink Programmer are affected by a per-product username and password that is stored in a recoverable format which could allow an attacker with physical access to a 2090 Programmer to obtain per-product credentials to the software deployment network.

Affected configurations

Nvd
Node
medtronic2090_carelink_programmer_firmware
AND
medtronic2090_carelink_programmerMatch-
VendorProductVersionCPE
medtronic2090_carelink_programmer_firmware*cpe:2.3:o:medtronic:2090_carelink_programmer_firmware:*:*:*:*:*:*:*:*
medtronic2090_carelink_programmer-cpe:2.3:h:medtronic:2090_carelink_programmer:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

38.7%

Related for NVD:CVE-2018-5446