ID

VAR-201805-1111


CVE

CVE-2018-5448


TITLE

Medtronic 2090 Carelink Programmer Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2018-004579 // CNNVD: CNNVD-201803-771

DESCRIPTION

Medtronic 2090 CareLink Programmer’s software deployment network contains a directory traversal vulnerability that could allow an attacker to read files on the system. Medtronic 2090 Carelink Programmer Contains a path traversal vulnerability.Information may be obtained. Medtronic 2090 CareLink Programmer is a set of portable computer products produced by American Medtronic Company. This product is used to manage and program cardiac equipment in the medical industry

Trust: 1.71

sources: NVD: CVE-2018-5448 // JVNDB: JVNDB-2018-004579 // VULHUB: VHN-135479

AFFECTED PRODUCTS

vendor:medtronicmodel:2090 carelink programmerscope: - version: -

Trust: 1.4

vendor:medtronicmodel:2090 carelink programmerscope:eqversion:*

Trust: 1.0

sources: JVNDB: JVNDB-2018-004579 // CNNVD: CNNVD-201803-771 // NVD: CVE-2018-5448

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-5448
value: MEDIUM

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2018-5448
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-5448
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201803-771
value: MEDIUM

Trust: 0.6

VULHUB: VHN-135479
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-5448
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-135479
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-5448
baseSeverity: MEDIUM
baseScore: 5.7
vectorString: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.1
impactScore: 3.6
version: 3.0

Trust: 1.8

ics-cert@hq.dhs.gov: CVE-2018-5448
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-135479 // JVNDB: JVNDB-2018-004579 // CNNVD: CNNVD-201803-771 // NVD: CVE-2018-5448 // NVD: CVE-2018-5448

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

problemtype:CWE-23

Trust: 1.0

sources: VULHUB: VHN-135479 // JVNDB: JVNDB-2018-004579 // NVD: CVE-2018-5448

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201803-771

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201803-771

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004579

PATCH

title:Top Pageurl:http://www.medtronic.com/us-en/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2018-004579

EXTERNAL IDS

db:NVDid:CVE-2018-5448

Trust: 2.5

db:ICS CERTid:ICSMA-18-058-01

Trust: 2.5

db:JVNDBid:JVNDB-2018-004579

Trust: 0.8

db:CNNVDid:CNNVD-201803-771

Trust: 0.7

db:AUSCERTid:ESB-2018.0582.2

Trust: 0.6

db:VULHUBid:VHN-135479

Trust: 0.1

sources: VULHUB: VHN-135479 // JVNDB: JVNDB-2018-004579 // CNNVD: CNNVD-201803-771 // NVD: CVE-2018-5448

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsma-18-058-01

Trust: 3.1

url:https://global.medtronic.com/xg-en/product-security/security-bulletins/carelink-2090-29901.html

Trust: 1.0

url:https://www.cisa.gov/news-events/ics-medical-advisories/icsma-18-058-01

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5448

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-5448

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2018.0582.2/

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsma-18-058-01

Trust: 0.6

sources: VULHUB: VHN-135479 // JVNDB: JVNDB-2018-004579 // CNNVD: CNNVD-201803-771 // NVD: CVE-2018-5448

SOURCES

db:VULHUBid:VHN-135479
db:JVNDBid:JVNDB-2018-004579
db:CNNVDid:CNNVD-201803-771
db:NVDid:CVE-2018-5448

LAST UPDATE DATE

2025-05-23T23:07:14.919000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-135479date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2018-004579date:2018-06-25T00:00:00
db:CNNVDid:CNNVD-201803-771date:2020-02-25T00:00:00
db:NVDid:CVE-2018-5448date:2025-05-22T18:15:23.033

SOURCES RELEASE DATE

db:VULHUBid:VHN-135479date:2018-05-04T00:00:00
db:JVNDBid:JVNDB-2018-004579date:2018-06-25T00:00:00
db:CNNVDid:CNNVD-201803-771date:2018-03-22T00:00:00
db:NVDid:CVE-2018-5448date:2018-05-04T18:29:00.570