CVE

CVE-2018-18978

CVE-2018-18978

An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded encryption key. Extraction of the encryption key is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user’s encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient’s medical information.

Source: CVE-2018-18978

Exit mobile version