Lucene search

K
cveIcscertCVE-2020-27266
HistoryJan 19, 2021 - 10:15 p.m.

CVE-2020-27266

2021-01-1922:15:12
CWE-603
CWE-287
icscert
web.nvd.nist.gov
35
1
cve
2020
27266
sooil developments
diabecare rs
anydana-i
anydana-a
insulin pump
mobile applications
bluetooth low energy
security vulnerability
user authentication

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

28.5%

In SOOIL Developments Co., Ltd Diabecare RS, AnyDana-i and AnyDana-A, a client-side control vulnerability in the insulin pump and its AnyDana-i and AnyDana-A mobile applications allows physically proximate attackers to bypass user authentication checks via Bluetooth Low Energy.

Affected configurations

Nvd
Node
sooilanydana-aMatch-
AND
sooilanydana-a_firmwareRange<3.0
Node
sooilanydana-iMatch-
AND
sooilanydana-i_firmwareRange<3.0
Node
sooildiabecare_rsMatch-
AND
sooildiabecare_rs_firmwareRange<3.0
VendorProductVersionCPE
sooilanydana-a-cpe:2.3:h:sooil:anydana-a:-:*:*:*:*:*:*:*
sooilanydana-a_firmware*cpe:2.3:o:sooil:anydana-a_firmware:*:*:*:*:*:*:*:*
sooilanydana-i-cpe:2.3:h:sooil:anydana-i:-:*:*:*:*:*:*:*
sooilanydana-i_firmware*cpe:2.3:o:sooil:anydana-i_firmware:*:*:*:*:*:*:*:*
sooildiabecare_rs-cpe:2.3:h:sooil:diabecare_rs:-:*:*:*:*:*:*:*
sooildiabecare_rs_firmware*cpe:2.3:o:sooil:diabecare_rs_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SOOIL Developments Co., Ltd Diabecare RS, AnyDana-i and AnyDana-A",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Dana Diabecare RS, AnyDana-i, AnyDana-A  All versions prior to 3.0"
      }
    ]
  }
]

Social References

More

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

28.5%

Related for CVE-2020-27266