An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded encryption key. Extraction of the encryption key is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient's medical information.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-06T19:18:26

Updated: 2019-05-06T19:18:26

Reserved: 2018-11-05T00:00:00


Link: CVE-2018-18978

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-06T20:29:00.493

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-18978

JSON object: View

cve-icon Redhat Information

No data.

CWE