GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions are affected, these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected devices.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02 Mitigation Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-03-13T00:00:00

Updated: 2018-03-20T15:57:01

Reserved: 2017-08-30T00:00:00


Link: CVE-2017-14006

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-20T16:29:00.373

Modified: 2019-10-09T23:23:43.030


Link: CVE-2017-14006

JSON object: View

cve-icon Redhat Information

No data.