Medtronic MyCareLink Patient Monitor, 24950 MyCareLink Monitor, all versions, and 24952 MyCareLink Monitor, all versions contains a hard-coded operating system password. An attacker with physical access can remove the case of the device, connect to the debug port, and use the password to gain privileged access to the operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-07-02T18:00:00Z

Updated: 2024-09-16T21:56:55.958Z

Reserved: 2018-03-20T00:00:00

Link: CVE-2018-8870

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-03T01:29:01.940

Modified: 2019-10-09T23:42:59.847

Link: CVE-2018-8870

cve-icon Redhat

No data.