GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions are affected, these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected devices.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2018-03-20T16:00:00Z

Updated: 2024-09-16T23:20:54.531Z

Reserved: 2017-08-30T00:00:00

Link: CVE-2017-14006

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-20T16:29:00.373

Modified: 2019-10-09T23:23:43.030

Link: CVE-2017-14006

cve-icon Redhat

No data.