Executive Summary

Informations
Name CVE-2022-41627 First vendor Publication 2022-10-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
Overall CVSS Score 7.6
Base Score 7.6 Environmental Score 7.6
impact SubScore 4.7 Temporal Score 7.6
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The physical IoT device of the AliveCor's KardiaMobile, a smartphone-based personal electrocardiogram (EKG) has no encryption for its data-over-sound protocols. Exploiting this vulnerability could allow an attacker to read patient EKG results or create a denial-of-service condition by emitting sounds at similar frequencies as the device, disrupting the smartphone microphone’s ability to accurately read the data. To carry out this attack, the attacker must be close (less than 5 feet) to pick up and emit sound waves.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41627

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://www.cisa.gov/uscert/ics/advisories/icsma-22-298-01

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-07 21:31:21
  • Multiple Updates
2023-07-11 00:27:33
  • Multiple Updates
2022-11-02 21:28:12
  • Multiple Updates
2022-10-28 05:27:12
  • Multiple Updates
2022-10-28 00:27:11
  • First insertion