Vulnerabilities (CVE)

Filtered by vendor Ge Subscribe
Filtered by product Mds Pulsenet
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10615 1 Ge 1 Mds Pulsenet 2023-12-10 6.5 MEDIUM 8.1 HIGH
Directory traversal may lead to files being exfiltrated or deleted on the GE MDS PulseNET and MDS PulseNET Enterprise version 3.2.1 and prior host platform.
CVE-2018-10611 1 Ge 1 Mds Pulsenet 2023-12-10 7.5 HIGH 9.8 CRITICAL
Java remote method invocation (RMI) input port in GE MDS PulseNET and MDS PulseNET Enterprise version 3.2.1 and prior may be exploited to allow unauthenticated users to launch applications and support remote code execution through web services.
CVE-2018-10613 1 Ge 1 Mds Pulsenet 2023-12-10 5.0 MEDIUM 7.5 HIGH
Multiple variants of XML External Entity (XXE) attacks may be used to exfiltrate data from the host Windows platform in GE MDS PulseNET and MDS PulseNET Enterprise version 3.2.1 and prior.
CVE-2015-6456 1 Ge 1 Mds Pulsenet 2023-12-10 9.0 HIGH N/A
GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 have hardcoded credentials for a support account, which allows remote attackers to obtain administrative access, and consequently execute arbitrary code, by leveraging knowledge of the password.
CVE-2015-6459 1 Ge 1 Mds Pulsenet 2023-12-10 10.0 HIGH N/A
Absolute path traversal vulnerability in the download feature in FileDownloadServlet in GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 allows remote attackers to read or delete arbitrary files via a full pathname.