Vulnerabilities (CVE)

Filtered by vendor Mirion Technologies Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9649 1 Mirion Technologies 14 Dmc 3000, Dmc 3000 Firmware, Drm-1\/2 and 11 more 2024-02-04 5.4 MEDIUM 5.0 MEDIUM
A Use of Hard-Coded Cryptographic Key issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). An unchangeable, factory-set key is included in the 900 MHz transmitter firmware.