Default or Hard-Coded Credentials Vulnerability in GE Xeleris Medical Imaging Systems

Default or Hard-Coded Credentials Vulnerability in GE Xeleris Medical Imaging Systems

CVE-2017-14006 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

GE Xeleris versions 1.0,1.1,2.1,3.0,3.1, medical imaging systems, all current versions are affected, these devices use default or hard-coded credentials. Successful exploitation of this vulnerability may allow a remote attacker to bypass authentication and gain access to the affected devices.

Learn more about our Web Application Penetration Testing UK.