CVE-2018-8870

CVE-2018-8870

Medtronic MyCareLink Patient Monitor, 24950 MyCareLink Monitor, all versions, and 24952 MyCareLink Monitor, all versions contains a hard-coded operating system password. An attacker with physical access can remove the case of the device, connect to the debug port, and use the password to gain privileged access to the operating system.

Source: CVE-2018-8870

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다