Lucene search

K
cvelistIcscertCVELIST:CVE-2017-9649
HistorySep 20, 2017 - 4:00 p.m.

CVE-2017-9649

2017-09-2016:00:00
CWE-321
icscert
www.cve.org
4

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

21.7%

A Use of Hard-Coded Cryptographic Key issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). An unchangeable, factory-set key is included in the 900 MHz transmitter firmware.

CNA Affected

[
  {
    "product": "Mirion Technologies Telemetry Enabled Devices",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Mirion Technologies Telemetry Enabled Devices"
      }
    ]
  }
]

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

21.7%

Related for CVELIST:CVE-2017-9649