Vulnerability CVE-2019-17428


Published: 2019-12-12

Description:
An issue was discovered in Intesync Solismed 3.3sp1. An flaw in the encryption implementation exists, allowing for all encrypted data stored within the database to be decrypted.

Type:

CWE-326

(Inadequate Encryption Strength)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Intesync -> Solismed 

 References:
https://know.bishopfox.com/advisories
https://know.bishopfox.com/advisories/solismed-critical
https://www.solismed.com/

Copyright 2024, cxsecurity.com

 

Back to Top