9.8
CVSSv3

CVE-2017-14006

Published: 20/03/2018 Updated: 09/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions are affected, these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote malicious user to bypass authentication and gain access to the affected devices.

Vulnerable Product Search on Vulmon Subscribe to Product

ge xeleris 1.0

ge xeleris 1.1

ge xeleris 2.1

ge xeleris 3.0

ge xeleris 3.1