5
CVSSv3

CVE-2017-9649

Published: 20/09/2017 Updated: 09/10/2019
CVSS v2 Base Score: 5.4 | Impact Score: 6.4 | Exploitability Score: 5.5
CVSS v3 Base Score: 5 | Impact Score: 3.4 | Exploitability Score: 1.6
VMScore: 481
Vector: AV:A/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A Use of Hard-Coded Cryptographic Key issue exists in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). An unchangeable, factory-set key is included in the 900 MHz transmitter firmware.

Vulnerable Product Search on Vulmon Subscribe to Product

mirion_technologies dmc_3000_firmware -

mirion_technologies ipam_transmitter_f\\/dmc_2000_firmware -

mirion_technologies telepole_ii_firmware -

mirion_technologies rds-31_itx_firmware -

mirion_technologies rsd31-am_firmware -

mirion_technologies wrm2_mesh_repeater_firmware -

mirion_technologies drm-1\\/2_firmware -