CVE-2021-23207

An attacker with physical access to the host can extract the secrets from the registry and create valid JWT tokens for the Fresenius Kabi Vigilant MasterMed version 2.0.1.3 application and impersonate arbitrary users. An attacker could manipulate RabbitMQ queues and messages by impersonating users.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fresenius-kabi:agilia_connect:*:*:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:agilia_connect:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:fresenius-kabi:agilia_partner_maintenance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_centerium:1.0:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_insight:1.0:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_mastermed:1.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:-:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:d15:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:link\+_agilia:-:*:*:*:*:*:*:*

History

27 Jan 2022, 19:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsma-21-355-01 - Third Party Advisory, US Government Resource
CPE cpe:2.3:h:fresenius-kabi:link\+_agilia:-:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:agilia_partner_maintenance_software:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_insight:1.0:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:agilia_connect:*:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_centerium:1.0:*:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:d15:*:*:*:*:*:*
cpe:2.3:o:fresenius-kabi:link\+_agilia_firmware:3.0:-:*:*:*:*:*:*
cpe:2.3:h:fresenius-kabi:agilia_connect:-:*:*:*:*:*:*:*
cpe:2.3:a:fresenius-kabi:vigilant_mastermed:1.0:*:*:*:*:*:*:*
CWE CWE-522

21 Jan 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-21 19:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-23207

Mitre link : CVE-2021-23207

CVE.ORG link : CVE-2021-23207


JSON object : View

Products Affected

fresenius-kabi

  • vigilant_centerium
  • vigilant_insight
  • agilia_connect
  • vigilant_mastermed
  • link\+_agilia
  • link\+_agilia_firmware
  • agilia_partner_maintenance_software
CWE
CWE-522

Insufficiently Protected Credentials

CWE-256

Unprotected Storage of Credentials