Lucene search

K

GE Xeleris Security Vulnerabilities

cve
cve

CVE-2017-14006

GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions are affected, these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected...

9.8CVSS

9.6AI Score

0.004EPSS

2018-03-20 04:29 PM
25