CVE-2018-8870

Medtronic MyCareLink Patient Monitor, 24950 MyCareLink Monitor, all versions, and 24952 MyCareLink Monitor, all versions contains a hard-coded operating system password. An attacker with physical access can remove the case of the device, connect to the debug port, and use the password to gain privileged access to the operating system.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSMA-18-179-01 Third Party Advisory US Government Resource
Configurations

Configuration 1


Information

Published : 2018-07-03 01:29

Updated : 2019-10-09 11:42


NVD link : CVE-2018-8870

Mitre link : CVE-2018-8870

Products Affected
No products.
CWE