Skip to main content

Boston Scientific Corporation is committed to open communications with our customers and patients regarding product security.  Please review the following options if you seek additional security information.
 

Healthcare and Medical Device Security Professionals

Contact our customer service team for information such as the Manufacturer Disclosure Statement for Medical Device Security (MDS2) forms or other technical information:

Healthcare Professionals Support
 

Patients and Caregivers

If you have concerns about the security of your Boston Scientific device, please contact our patient support team using the link below:

Patients and Caregivers Support
 

Product Security Bulletins

BSC Statement on iLAB, POLARIS & AVVIGO Systems Microsoft PrintNightMare Vulnerability (Revision 2.0 – August 28, 2023)
CVE-2019-0708 (“BlueKeep”) Remote Desktop Services Remote Code Execution Vulnerability (Revision 3 - August 28, 2023)
BSC Statement on the MOVEit Vulnerability (Revision 1.0 – August 1, 2023)
BSC Statement on LabSystem™ PRO EP Recording System for Microsoft PrintNightMare Vulnerability (Revision 2.0 – March 21, 2023)
Axeda Alert for Model 3300 LATITUDE Programming System (Revision 1.0 – March 8, 2022)
BSC Statement on the Apache Log4j Vulnerability (Revision 6.0 - March 8, 2022)
BSC Statement on the Apache Log4j Vulnerability for LATITUDE (Revision 3.0 - January 25, 2022)
BSC Statement on Boston Scientific Zoom Latitude Programmer/Recorder/Monitor Model 3120 Vulnerability (Revision 1.0 – September 20, 2021)
Microsoft PrintNightMare Vulnerability (Revision 1.0 – July 26, 2021)
NameWreck TCP/IP Vulnerability (Revision 2.0 - May 24, 2021)
Amensia:33 Vulnerabilities in Multiple TCP/IP Stack Software (Revision 1.0 – March 15, 2021)
Microsoft TCP/IP Vulnerabilities (Revision 1.0 – March 9, 2021)
SolarWinds Orion Supply Chain Vulnerabilities (Revision 2 – December 16, 2020)
BootHole (CVE-2020-10713) Vulnerability (Revision 1 – September 16, 2020)
Ripple20 – Treck TCP/IP Stack – No Increased Security Risk (Revision 1 – June 25, 2020)
SweynTooth – Bluetooth Low Energy Implementation Vulnerabilities (Revision 1 – March 6, 2020)
CVE-2020-0601 (“Curveball”) – Windows CryptoAPI Spoofing Vulnerability (Revision 1 – February 4, 2020)
URGENT/11 – Interpeak IPnet TCP/IP Stack – SonicWall Firewall Vulnerabilities (Revision 1 – January 3, 2020)

 
Top