Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Canon Medical Product Vulnerabilities Expose Patient Information

Trustwave is warning healthcare organizations of two cross-site scripting (XSS) vulnerabilities in Canon Medical’s popular medical imaging sharing tool Vitrea View.

Trustwave is warning healthcare organizations of two cross-site scripting (XSS) vulnerabilities in Canon Medical’s popular medical imaging sharing tool Vitrea View.

Touted as an enterprise viewing solution, Vitrea View is used by healthcare providers, physicians, and radiologists to securely share medical images that can then be accessed directly from the browser, on both desktop and mobile devices.

The two security holes, which are tracked collectively as CVE-2022-37461, are described as reflected XSS bugs in an error message and in the administrative panel.

According to Trustwave, the flaws could be exploited to retrieve patient information, including stored images and scans, as well as to modify the information. The bugs could also lead to the compromise of sensitive information and credentials for services that are integrated with Vitrea View.

Exploitable without authentication, the first of the vulnerabilities exists in an error page located at /vitrea-view/error/, where all input after the /error/ subdirectory is reflected back to the user.

“Once a user has been coerced into navigating to the affected URL if they have a valid Vitrea View session their session could be used to potentially retrieve patient information, retrieve their stored images or scans and modify their information depending on privileges of the session,” Trustwave says.

Residing in the tool’s administrative panel, the second vulnerability impacts the search function in the ‘Group and Users’ page. When searching for ‘groupID’, ‘offset’, and ‘limit’, the input is reflected back to the user “when text is entered instead of the expected numerical inputs”.

“Like the previous finding, the reflected input is slightly restricted, as it does not allow spaces. Once an authenticated admin is coerced into visiting the affected URL, it is possible to create and modify the Python, JavaScript and Groovy scripts used by the Vitrea View application,” Trustwave explains.

Advertisement. Scroll to continue reading.

The cybersecurity firm has published proof-of-concept (PoC) code targeting the vulnerability. Canon Medical resolved the identified flaws with the release of Vitrea View version 7.7.6.

Related: FBI Warns of Unpatched and Outdated Medical Device Risks

Related: Rapid7 Flags Multiple Flaws in Sigma Spectrum Infusion Pumps

Related: Medical, IoT Devices From Many Manufacturers Affected by ‘Access:7’ Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.