Lucene search

K

Medtronic Mycarelink Smart 25000 Reader Security Vulnerabilities

cve
cve

CVE-2020-25183

Medtronic MyCareLink Smart 25000 all versions contain an authentication protocol vuln where the method used to auth between MCL Smart Patient Reader and MyCareLink Smart mobile app is vulnerable to bypass. This vuln allows attacker to use other mobile device or malicious app on smartphone to auth.....

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-14 08:15 PM
18
cve
cve

CVE-2020-25187

Medtronic MyCareLink Smart 25000 all versions are vulnerable when an attacker who gains auth runs a debug command, which is sent to the reader causing heap overflow in the MCL Smart Reader stack. A heap overflow allows attacker to remotely execute code on the MCL Smart Reader, could lead to...

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-14 08:15 PM
21
cve
cve

CVE-2020-27252

Medtronic MyCareLink Smart 25000 all versions are vulnerable to a race condition in the MCL Smart Patient Reader software update system, which allows unsigned firmware to be uploaded and executed on the Patient Reader. If exploited an attacker could remotely execute code on the MCL Smart Patient...

8.1CVSS

8AI Score

0.003EPSS

2020-12-14 08:15 PM
20