CVE-2020-25187

CVE-2020-25187

Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to control of device.

Source: CVE-2020-25187

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다