Vulnerabilities > Medtronic > Mycarelink Smart Model 25000 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-12-14 CVE-2020-25183 Improper Authentication vulnerability in Medtronic Mycarelink Smart Model 25000 Firmware
Medtronic MyCareLink Smart 25000 all versions contain an authentication protocol vuln where the method used to auth between MCL Smart Patient Reader and MyCareLink Smart mobile app is vulnerable to bypass.
low complexity
medtronic CWE-287
5.8