6.5
CVSSv3

CVE-2017-9645

Published: 20/09/2017 Updated: 09/10/2019
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 294
Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An Inadequate Encryption Strength issue exists in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). Decryption of data is possible at the hardware level.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mirion dmc_3000_transmitter_firmware -

mirion ipam_transmitter_f\\/dmc_2000_firmware -

mirion rds-31_itx_firmware -

mirion drm-1\\/2_firmware -

mirion drm-2_firmware -

mirion rds-31_firmware -

mirion telepole_2_firmware -

mirion wrm2_firmware -