Lucene search

K
cvelistIcscertCVELIST:CVE-2021-33846
HistoryJan 21, 2022 - 6:17 p.m.

CVE-2021-33846 Fresenius Kabi Agilia Connect Infusion System use of a broken or risky cryptographic algorithm

2022-01-2118:17:37
CWE-327
icscert
www.cve.org
1
fresenius kabi
agilia connect infusion system
risky cryptographic algorithm
vigilant software suite
authentication tokens
symmetric encryption key
jwts
impersonation
arbitrary users

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

42.8%

Fresenius Kabi Vigilant Software Suite (Mastermed Dashboard) version 2.0.1.3 issues authentication tokens to authenticated users that are signed with a symmetric encryption key. An attacker in possession of the key can issue valid JWTs and impersonate arbitrary users.

CNA Affected

[
  {
    "product": "Vigilant Software Suite (Mastermed Dashboard)",
    "vendor": "Fresenius Kabi",
    "versions": [
      {
        "lessThan": "2.0.1.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for CVELIST:CVE-2021-33846