A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor. The affected product's update service does not sufficiently verify the authenticity of the data uploaded. An attacker who obtains per-product credentials from the monitor and paired implantable cardiac device information can potentially upload invalid data to the Medtronic CareLink network.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-10T18:00:00Z

Updated: 2024-09-16T17:15:18.866Z

Reserved: 2018-05-01T00:00:00

Link: CVE-2018-10626

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-10T18:29:00.353

Modified: 2019-10-09T23:32:56.883

Link: CVE-2018-10626

cve-icon Redhat

No data.