Lucene search

K
cvelistIcscertCVELIST:CVE-2018-10631
HistoryJul 13, 2018 - 7:00 p.m.

CVE-2018-10631

2018-07-1319:00:00
CWE-693
icscert
www.cve.org
4

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

32.9%

Medtronic N’Vision Clinician Programmer 8840 N’Vision Clinician Programmer, all versions, and 8870 N’Vision removable Application Card, all versions. The 8840 Clinician Programmer executes the application program from the 8870 Application Card. An attacker with physical access to an 8870 Application Card and sufficient technical capability can modify the contents of this card, including the binary executables. If modified to bypass protection mechanisms, this malicious code will be run when the card is inserted into an 8840 Clinician Programmer.

CNA Affected

[
  {
    "product": "Medtronic N'Vision Clinician Programmer",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "8840 N'Vision Clinician Programmer, all versions, and 8870 N'Vision removable Application Card, all versions."
      }
    ]
  }
]

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

32.9%

Related for CVELIST:CVE-2018-10631