MEDHOST Connex contains hard-coded credentials that are used for customer database access. An attacker with knowledge of the hard-coded credentials and the ability to communicate directly with the database may be able to obtain or modify sensitive patient and financial information. Connex utilizes an IBM i DB2 user account for database access. The account name is HMSCXPDN. Its password is hard-coded in multiple places in the application. Customers do not have the option to change this password. The account has elevated DB2 roles, and can access all objects or database tables on the customer DB2 database. This account can access data through ODBC, FTP, and TELNET. Customers without Connex installed are still vulnerable because the MEDHOST setup program creates this account.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Jul/59 Mailing List Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:03

Updated: 2022-10-03T16:23:03

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-11614

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-25T17:29:00.357

Modified: 2017-08-03T15:16:21.553


Link: CVE-2017-11614

JSON object: View

cve-icon Redhat Information

No data.

CWE