Search criteria

2 vulnerabilities by softneta

CVE-2023-39227 (GCVE-0-2023-39227)

Vulnerability from cvelistv5 – Published: 2023-09-11 19:08 – Updated: 2024-09-25 19:58
VLAI?
Title
​Softneta MedDream PACS Plaintext Storage of a Password
Summary
​Softneta MedDream PACS stores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user’s credentials.
CWE
  • CWE-256 - ​Plaintext Storage of a Password
Assigner
Impacted products
Vendor Product Version
Softneta MedDream PACS Affected: 0 , ≤ v7.2.8.810 (custom)
Create a notification for this product.
Credits
​Noam Moshe of Claroty Research reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:02:06.660Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-39227",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-25T16:17:48.446169Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-25T19:58:43.390Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "MedDream PACS",
          "vendor": "Softneta",
          "versions": [
            {
              "lessThanOrEqual": " v7.2.8.810",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "\u200bNoam Moshe of Claroty Research reported these vulnerabilities to CISA."
        }
      ],
      "datePublic": "2023-09-05T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u200bSoftneta MedDream PACS\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003estores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user\u2019s credentials.\u003c/span\u003e\n\n"
            }
          ],
          "value": "\u200bSoftneta MedDream PACS\u00a0stores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user\u2019s credentials.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-256",
              "description": "CWE-256 \u200bPlaintext Storage of a Password",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-11T19:08:08.109Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cp\u003e\u200bSoftneta recommends users update to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.softneta.com/files/meddreampacs/premium/230530/MedDream-PACS-Premium-7.2.9.820.exe\"\u003ev7.2.9.820\u003c/a\u003e\u0026nbsp;of MedDream PACS Server or patch their current system using \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.softneta.com/files/meddreampacs/premium/Fix-v230712.zip\"\u003eFix-v230712\u003c/a\u003e.\u003c/p\u003e\u003cp\u003e\u200bFor assistance or additional information about installing the software, please \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.softneta.com/contacts/\"\u003econtact Softneta\u003c/a\u003e\u0026nbsp;directly.\u003c/p\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "\n\u200bSoftneta recommends users update to  v7.2.9.820 https://www.softneta.com/files/meddreampacs/premium/230530/MedDream-PACS-Premium-7.2.9.820.exe \u00a0of MedDream PACS Server or patch their current system using  Fix-v230712 https://www.softneta.com/files/meddreampacs/premium/Fix-v230712.zip .\n\n\u200bFor assistance or additional information about installing the software, please  contact Softneta https://www.softneta.com/contacts/ \u00a0directly.\n\n\n\n\n"
        }
      ],
      "source": {
        "advisory": "\u200b\u200bICSMA-23-248-01",
        "discovery": "EXTERNAL"
      },
      "title": "\u200bSoftneta MedDream PACS Plaintext Storage of a Password",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2023-39227",
    "datePublished": "2023-09-11T19:08:08.109Z",
    "dateReserved": "2023-08-18T16:28:34.432Z",
    "dateUpdated": "2024-09-25T19:58:43.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-40150 (GCVE-0-2023-40150)

Vulnerability from cvelistv5 – Published: 2023-09-11 19:05 – Updated: 2024-09-26 14:31
VLAI?
Title
Softneta MedDream PACS Exposed Dangerous Method or Function
Summary
Softneta MedDream PACS does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution.0
CWE
  • CWE-749 - Exposed Dangerous Method or Function
Assigner
Impacted products
Vendor Product Version
Softneta MedDream PACS Affected: 0 , ≤ v7.2.8.810 (custom)
Create a notification for this product.
Credits
​Noam Moshe of Claroty Research reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:24:55.602Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40150",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-26T14:31:00.611227Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-26T14:31:10.863Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "MedDream PACS",
          "vendor": "Softneta",
          "versions": [
            {
              "lessThanOrEqual": " v7.2.8.810",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "\u200bNoam Moshe of Claroty Research reported these vulnerabilities to CISA."
        }
      ],
      "datePublic": "2023-09-05T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSoftneta MedDream PACS does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution.0\u003c/span\u003e"
            }
          ],
          "value": "\nSoftneta MedDream PACS does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution.0"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-749",
              "description": "CWE-749 Exposed Dangerous Method or Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-11T19:09:00.487Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cp\u003e\u200bSoftneta recommends users update to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.softneta.com/files/meddreampacs/premium/230530/MedDream-PACS-Premium-7.2.9.820.exe\"\u003ev7.2.9.820\u003c/a\u003e\u0026nbsp;of MedDream PACS Server or patch their current system using \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.softneta.com/files/meddreampacs/premium/Fix-v230712.zip\"\u003eFix-v230712\u003c/a\u003e.\u003c/p\u003e\u003cp\u003e\u200bFor assistance or additional information about installing the software, please \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.softneta.com/contacts/\"\u003econtact Softneta\u003c/a\u003e\u0026nbsp;directly.\u003c/p\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "\n\u200bSoftneta recommends users update to  v7.2.9.820 https://www.softneta.com/files/meddreampacs/premium/230530/MedDream-PACS-Premium-7.2.9.820.exe \u00a0of MedDream PACS Server or patch their current system using  Fix-v230712 https://www.softneta.com/files/meddreampacs/premium/Fix-v230712.zip .\n\n\u200bFor assistance or additional information about installing the software, please  contact Softneta https://www.softneta.com/contacts/ \u00a0directly.\n\n\n\n\n"
        }
      ],
      "source": {
        "advisory": "\u200b\u200bICSMA-23-248-01",
        "discovery": "EXTERNAL"
      },
      "title": "Softneta MedDream PACS Exposed Dangerous Method or Function",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2023-40150",
    "datePublished": "2023-09-11T19:05:00.754Z",
    "dateReserved": "2023-08-18T16:28:34.426Z",
    "dateUpdated": "2024-09-26T14:31:10.863Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}