Vulnerabilities > GE > MDS Pulsenet

DATE CVE VULNERABILITY TITLE RISK
2018-06-04 CVE-2018-10615 Path Traversal vulnerability in GE MDS Pulsenet
Directory traversal may lead to files being exfiltrated or deleted on the GE MDS PulseNET and MDS PulseNET Enterprise version 3.2.1 and prior host platform.
network
low complexity
ge CWE-22
6.5
2018-06-04 CVE-2018-10613 XXE vulnerability in GE MDS Pulsenet
Multiple variants of XML External Entity (XXE) attacks may be used to exfiltrate data from the host Windows platform in GE MDS PulseNET and MDS PulseNET Enterprise version 3.2.1 and prior.
network
low complexity
ge CWE-611
5.0
2018-06-04 CVE-2018-10611 Improper Authentication vulnerability in GE MDS Pulsenet
Java remote method invocation (RMI) input port in GE MDS PulseNET and MDS PulseNET Enterprise version 3.2.1 and prior may be exploited to allow unauthenticated users to launch applications and support remote code execution through web services.
network
low complexity
ge CWE-287
7.5
2015-09-18 CVE-2015-6459 Path Traversal vulnerability in GE MDS Pulsenet
Absolute path traversal vulnerability in the download feature in FileDownloadServlet in GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 allows remote attackers to read or delete arbitrary files via a full pathname.
network
low complexity
ge CWE-22
critical
10.0
2015-09-18 CVE-2015-6456 Unspecified vulnerability in GE MDS Pulsenet
GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 have hardcoded credentials for a support account, which allows remote attackers to obtain administrative access, and consequently execute arbitrary code, by leveraging knowledge of the password.
network
low complexity
ge
critical
9.0