2.9
CVSSv2

CVE-2018-14781

Published: 13/08/2018 Updated: 09/10/2019
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 5.3 | Impact Score: 3.6 | Exploitability Score: 1.6
VMScore: 258
Vector: AV:A/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Medtronic MMT 508 MiniMed insulin pump, 522 / MMT - 722 Paradigm REAL-TIME, 523 / MMT - 723 Paradigm Revel, 523K / MMT - 723K Paradigm Revel, and 551 / MMT - 751 MiniMed 530G The models identified above, when paired with a remote controller and having the "easy bolus" and "remote bolus" options enabled (non-default), are vulnerable to a capture-replay attack. An attacker can capture the wireless transmissions between the remote controller and the pump and replay them to cause an insulin (bolus) delivery.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

medtronicdiabetes 508_minimed_insulin_pump_firmware -

medtronicdiabetes 522_paradigm_real-time_firmware -

medtronicdiabetes 722_paradigm_real-time_firmware -

medtronicdiabetes 523_paradigm_revel_firmware -

medtronicdiabetes 723_paradigm_revel_firmware -

medtronicdiabetes 523k_paradigm_revel_firmware -

medtronicdiabetes 723k_paradigm_revel_firmware -

medtronicdiabetes 551_minimed_530g_firmware -

medtronicdiabetes 751_minimed_530g_firmware -