CVE-2018-10622

A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected products use per-product credentials that are stored in a recoverable format. An attacker can use these credentials for network authentication and encryption of local data at rest.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/105042 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-08-10 06:29

Updated : 2019-10-09 11:32


NVD link : CVE-2018-10622

Mitre link : CVE-2018-10622

Products Affected
No products.
CWE