A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected products use per-product credentials that are stored in a recoverable format. An attacker can use these credentials for network authentication and encryption of local data at rest.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-10T18:00:00Z

Updated: 2024-09-16T18:43:40.859Z

Reserved: 2018-05-01T00:00:00

Link: CVE-2018-10622

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-10T18:29:00.230

Modified: 2019-10-09T23:32:56.477

Link: CVE-2018-10622

cve-icon Redhat

No data.