Search criteria

14 vulnerabilities found for Dario Application Database and Internet-based Server Infrastructure by Dario Health

CVE-2025-24316 (GCVE-0-2025-24316)

Vulnerability from cvelistv5 – Published: 2025-02-28 17:11 – Updated: 2025-02-28 18:17
VLAI?
Summary
The Dario Health Internet-based server infrastructure is vulnerable due to exposure of development environment details, which could lead to unsafe functionality.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24316",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T18:17:27.089102Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T18:17:46.143Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe Dario Health Internet-based server infrastructure is vulnerable due to exposure of development environment details, which could lead to unsafe functionality.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "The Dario Health Internet-based server infrastructure is vulnerable due to exposure of development environment details, which could lead to unsafe functionality."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "LOW",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-213",
              "description": "CWE-213",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T17:11:56.571Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Exposure of Sensitive Information Due to Incompatible Policies",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24316",
    "datePublished": "2025-02-28T17:11:56.571Z",
    "dateReserved": "2025-01-27T21:33:08.467Z",
    "dateUpdated": "2025-02-28T18:17:46.143Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-24318 (GCVE-0-2025-24318)

Vulnerability from cvelistv5 – Published: 2025-02-28 17:09 – Updated: 2025-02-28 18:19
VLAI?
Summary
Cookie policy is observable via built-in browser tools. In the presence of XSS, this could lead to full session compromise.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24318",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T18:18:28.826709Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T18:19:26.403Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eCookie policy is observable via built-in browser tools. In the presence of XSS, this could lead to full session compromise.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "Cookie policy is observable via built-in browser tools. In the presence of XSS, this could lead to full session compromise."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "PRESENT",
            "attackVector": "NETWORK",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "ACTIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1004",
              "description": "CWE-1004",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T17:09:05.687Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Sensitive Cookie Without \u0027HttpOnly\u0027 Flag",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24318",
    "datePublished": "2025-02-28T17:09:05.687Z",
    "dateReserved": "2025-01-27T21:33:08.452Z",
    "dateUpdated": "2025-02-28T18:19:26.403Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20049 (GCVE-0-2025-20049)

Vulnerability from cvelistv5 – Published: 2025-02-28 17:04 – Updated: 2025-02-28 21:48
VLAI?
Summary
The Dario Health portal service application is vulnerable to XSS, which could allow an attacker to obtain sensitive information.
CWE
  • CWE-79 - Cross-site Scripting
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20049",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:48:07.239321Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:48:28.315Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe Dario Health portal service application is vulnerable to XSS, which could allow an attacker to obtain sensitive information.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "The Dario Health portal service application is vulnerable to XSS, which could allow an attacker to obtain sensitive information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "PRESENT",
            "attackVector": "NETWORK",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "HIGH",
            "subConfidentialityImpact": "HIGH",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "ACTIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:A/VC:H/VI:N/VA:N/SC:H/SI:H/SA:H",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T17:13:18.822Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Cross-site Scripting",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-20049",
    "datePublished": "2025-02-28T17:04:11.352Z",
    "dateReserved": "2025-01-27T21:33:08.440Z",
    "dateUpdated": "2025-02-28T21:48:28.315Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-24849 (GCVE-0-2025-24849)

Vulnerability from cvelistv5 – Published: 2025-02-28 16:58 – Updated: 2025-02-28 21:50
VLAI?
Summary
Lack of encryption in transit for cloud infrastructure facilitating potential for sensitive data manipulation or exposure.
CWE
  • CWE-319 - Cleartext Transmission of Sensitive Information
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24849",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:49:01.903063Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:50:19.286Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eLack of encryption in transit for cloud infrastructure facilitating potential for sensitive data manipulation or exposure.\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "Lack of encryption in transit for cloud infrastructure facilitating potential for sensitive data manipulation or exposure."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "PRESENT",
            "attackVector": "ADJACENT",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "PASSIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-319",
              "description": "CWE-319 Cleartext Transmission of Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:58:55.473Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Cleartext Transmission of Sensitive Information",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24849",
    "datePublished": "2025-02-28T16:58:55.473Z",
    "dateReserved": "2025-01-27T21:33:08.429Z",
    "dateUpdated": "2025-02-28T21:50:19.286Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-24843 (GCVE-0-2025-24843)

Vulnerability from cvelistv5 – Published: 2025-02-28 16:56 – Updated: 2025-02-28 21:50
VLAI?
Summary
Insecure file retrieval process that facilitates potential for file manipulation to affect product stability and confidentiality, integrity, authenticity, and attestation of stored data.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24843",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:50:31.032336Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:50:42.235Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eInsecure file retrieval process that facilitates potential for file manipulation to affect product stability and confidentiality, integrity, authenticity, and attestation of stored data.\u003c/span\u003e"
            }
          ],
          "value": "Insecure file retrieval process that facilitates potential for file manipulation to affect product stability and confidentiality, integrity, authenticity, and attestation of stored data."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "LOW",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "LOW",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-921",
              "description": "CWE-921",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:56:11.789Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Storage of Sensitive Data in a Mechanism without Access Control",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24843",
    "datePublished": "2025-02-28T16:56:11.789Z",
    "dateReserved": "2025-01-27T21:33:08.406Z",
    "dateUpdated": "2025-02-28T21:50:42.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-23405 (GCVE-0-2025-23405)

Vulnerability from cvelistv5 – Published: 2025-02-28 16:54 – Updated: 2025-02-28 21:51
VLAI?
Summary
Unauthenticated log effects metrics gathering incident response efforts and potentially exposes risk of injection attacks (ex log injection).
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-23405",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:50:54.652348Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:51:08.124Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eUnauthenticated log effects metrics gathering incident response efforts and potentially exposes risk of injection attacks (ex log injection).\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "Unauthenticated log effects metrics gathering incident response efforts and potentially exposes risk of injection attacks (ex log injection)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "LOW",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-117",
              "description": "CWE-117",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:54:01.759Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Improper Output Neutralization For Logs",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-23405",
    "datePublished": "2025-02-28T16:54:01.759Z",
    "dateReserved": "2025-01-27T21:33:08.388Z",
    "dateUpdated": "2025-02-28T21:51:08.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20060 (GCVE-0-2025-20060)

Vulnerability from cvelistv5 – Published: 2025-02-28 16:51 – Updated: 2025-02-28 21:58
VLAI?
Summary
An attacker could expose cross-user personal identifiable information (PII) and personal health information transmitted to the Android device via the Dario Health application database.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20060",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:57:51.936930Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:58:18.544Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn attacker could expose cross-user personal identifiable information (PII) and personal health information transmitted to the Android device via the Dario Health application database.\u003c/span\u003e"
            }
          ],
          "value": "An attacker could expose cross-user personal identifiable information (PII) and personal health information transmitted to the Android device via the Dario Health application database."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.7,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-359",
              "description": "CWE-359",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:51:20.410Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Exposure of Private Personal Information to an Unauthorized Actor",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-20060",
    "datePublished": "2025-02-28T16:51:20.410Z",
    "dateReserved": "2025-01-27T21:33:08.318Z",
    "dateUpdated": "2025-02-28T21:58:18.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-24316 (GCVE-0-2025-24316)

Vulnerability from nvd – Published: 2025-02-28 17:11 – Updated: 2025-02-28 18:17
VLAI?
Summary
The Dario Health Internet-based server infrastructure is vulnerable due to exposure of development environment details, which could lead to unsafe functionality.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24316",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T18:17:27.089102Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T18:17:46.143Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe Dario Health Internet-based server infrastructure is vulnerable due to exposure of development environment details, which could lead to unsafe functionality.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "The Dario Health Internet-based server infrastructure is vulnerable due to exposure of development environment details, which could lead to unsafe functionality."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "LOW",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-213",
              "description": "CWE-213",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T17:11:56.571Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Exposure of Sensitive Information Due to Incompatible Policies",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24316",
    "datePublished": "2025-02-28T17:11:56.571Z",
    "dateReserved": "2025-01-27T21:33:08.467Z",
    "dateUpdated": "2025-02-28T18:17:46.143Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-24318 (GCVE-0-2025-24318)

Vulnerability from nvd – Published: 2025-02-28 17:09 – Updated: 2025-02-28 18:19
VLAI?
Summary
Cookie policy is observable via built-in browser tools. In the presence of XSS, this could lead to full session compromise.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24318",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T18:18:28.826709Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T18:19:26.403Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eCookie policy is observable via built-in browser tools. In the presence of XSS, this could lead to full session compromise.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "Cookie policy is observable via built-in browser tools. In the presence of XSS, this could lead to full session compromise."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "PRESENT",
            "attackVector": "NETWORK",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "ACTIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1004",
              "description": "CWE-1004",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T17:09:05.687Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Sensitive Cookie Without \u0027HttpOnly\u0027 Flag",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24318",
    "datePublished": "2025-02-28T17:09:05.687Z",
    "dateReserved": "2025-01-27T21:33:08.452Z",
    "dateUpdated": "2025-02-28T18:19:26.403Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20049 (GCVE-0-2025-20049)

Vulnerability from nvd – Published: 2025-02-28 17:04 – Updated: 2025-02-28 21:48
VLAI?
Summary
The Dario Health portal service application is vulnerable to XSS, which could allow an attacker to obtain sensitive information.
CWE
  • CWE-79 - Cross-site Scripting
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20049",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:48:07.239321Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:48:28.315Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe Dario Health portal service application is vulnerable to XSS, which could allow an attacker to obtain sensitive information.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "The Dario Health portal service application is vulnerable to XSS, which could allow an attacker to obtain sensitive information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "PRESENT",
            "attackVector": "NETWORK",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "HIGH",
            "subConfidentialityImpact": "HIGH",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "ACTIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:A/VC:H/VI:N/VA:N/SC:H/SI:H/SA:H",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T17:13:18.822Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Cross-site Scripting",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-20049",
    "datePublished": "2025-02-28T17:04:11.352Z",
    "dateReserved": "2025-01-27T21:33:08.440Z",
    "dateUpdated": "2025-02-28T21:48:28.315Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-24849 (GCVE-0-2025-24849)

Vulnerability from nvd – Published: 2025-02-28 16:58 – Updated: 2025-02-28 21:50
VLAI?
Summary
Lack of encryption in transit for cloud infrastructure facilitating potential for sensitive data manipulation or exposure.
CWE
  • CWE-319 - Cleartext Transmission of Sensitive Information
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24849",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:49:01.903063Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:50:19.286Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eLack of encryption in transit for cloud infrastructure facilitating potential for sensitive data manipulation or exposure.\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "Lack of encryption in transit for cloud infrastructure facilitating potential for sensitive data manipulation or exposure."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "PRESENT",
            "attackVector": "ADJACENT",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "PASSIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-319",
              "description": "CWE-319 Cleartext Transmission of Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:58:55.473Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Cleartext Transmission of Sensitive Information",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24849",
    "datePublished": "2025-02-28T16:58:55.473Z",
    "dateReserved": "2025-01-27T21:33:08.429Z",
    "dateUpdated": "2025-02-28T21:50:19.286Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-24843 (GCVE-0-2025-24843)

Vulnerability from nvd – Published: 2025-02-28 16:56 – Updated: 2025-02-28 21:50
VLAI?
Summary
Insecure file retrieval process that facilitates potential for file manipulation to affect product stability and confidentiality, integrity, authenticity, and attestation of stored data.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-24843",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:50:31.032336Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:50:42.235Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eInsecure file retrieval process that facilitates potential for file manipulation to affect product stability and confidentiality, integrity, authenticity, and attestation of stored data.\u003c/span\u003e"
            }
          ],
          "value": "Insecure file retrieval process that facilitates potential for file manipulation to affect product stability and confidentiality, integrity, authenticity, and attestation of stored data."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "LOW",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "LOW",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-921",
              "description": "CWE-921",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:56:11.789Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Storage of Sensitive Data in a Mechanism without Access Control",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-24843",
    "datePublished": "2025-02-28T16:56:11.789Z",
    "dateReserved": "2025-01-27T21:33:08.406Z",
    "dateUpdated": "2025-02-28T21:50:42.235Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-23405 (GCVE-0-2025-23405)

Vulnerability from nvd – Published: 2025-02-28 16:54 – Updated: 2025-02-28 21:51
VLAI?
Summary
Unauthenticated log effects metrics gathering incident response efforts and potentially exposes risk of injection attacks (ex log injection).
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-23405",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:50:54.652348Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:51:08.124Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eUnauthenticated log effects metrics gathering incident response efforts and potentially exposes risk of injection attacks (ex log injection).\u003c/span\u003e\n\n\u003c/span\u003e"
            }
          ],
          "value": "Unauthenticated log effects metrics gathering incident response efforts and potentially exposes risk of injection attacks (ex log injection)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "LOW",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-117",
              "description": "CWE-117",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:54:01.759Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Improper Output Neutralization For Logs",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-23405",
    "datePublished": "2025-02-28T16:54:01.759Z",
    "dateReserved": "2025-01-27T21:33:08.388Z",
    "dateUpdated": "2025-02-28T21:51:08.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20060 (GCVE-0-2025-20060)

Vulnerability from nvd – Published: 2025-02-28 16:51 – Updated: 2025-02-28 21:58
VLAI?
Summary
An attacker could expose cross-user personal identifiable information (PII) and personal health information transmitted to the Android device via the Dario Health application database.
CWE
Assigner
Credits
Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20060",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-28T21:57:51.936930Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-28T21:58:18.544Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "USB-C Blood Glucose Monitoring System Starter Kit Android Applications",
          "vendor": "Dario Health",
          "versions": [
            {
              "lessThan": "5.8.7.0.36",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Dario Application Database and Internet-based Server Infrastructure",
          "vendor": "Dario Health",
          "versions": [
            {
              "status": "affected",
              "version": "All versions"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Noah Cutler and Manuel Del Rio of Accenture reported these vulnerabilities to CISA."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn attacker could expose cross-user personal identifiable information (PII) and personal health information transmitted to the Android device via the Dario Health application database.\u003c/span\u003e"
            }
          ],
          "value": "An attacker could expose cross-user personal identifiable information (PII) and personal health information transmitted to the Android device via the Dario Health application database."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.7,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-359",
              "description": "CWE-359",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-28T16:51:20.410Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-058-01"
        },
        {
          "url": "https://www.dariohealth.com/contact/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users update their Dario Health Android mobile application to the latest version. No other actions are required by users."
        }
      ],
      "source": {
        "advisory": "ICSMA-25-058-01",
        "discovery": "EXTERNAL"
      },
      "title": "Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application Exposure of Private Personal Information to an Unauthorized Actor",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eDario Health recommends users perform the following mitigations:\u0026nbsp; \u003cbr\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eUpdate the application from trusted sources.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eDon\u0027t use rooted/jailbroken devices.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eAvoid public untrusted network.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003cli\u003eFor more information \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.dariohealth.com/contact/\"\u003econtact Dario Health\u003c/a\u003e\u0026nbsp;directly.\u0026nbsp; \u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Dario Health recommends users perform the following mitigations:\u00a0 \n\n\n  *  Update the application from trusted sources.\u00a0 \n\n  *  Don\u0027t use rooted/jailbroken devices.\u00a0 \n\n  *  Avoid public untrusted network.\u00a0 \n\n  *  For more information  contact Dario Health https://www.dariohealth.com/contact/ \u00a0directly."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2025-20060",
    "datePublished": "2025-02-28T16:51:20.410Z",
    "dateReserved": "2025-01-27T21:33:08.318Z",
    "dateUpdated": "2025-02-28T21:58:18.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}