CVE-2017-14006

CVE-2017-14006

GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions are affected, these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected devices.

Source: CVE-2017-14006

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다