9.8
CRITICAL
CVE-2020-25179
GE Healthcare Imaging and Ultrasound Products Authentication Bypass
Description

GE Healthcare Imaging and Ultrasound Products may allow specific credentials to be exposed during transport over the network.

INFO

Published Date :

Dec. 14, 2020, 5:15 p.m.

Last Modified :

Sept. 23, 2021, 1:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-25179 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gehealthcare 3.0t_signa_hdxt_firmware
2 Gehealthcare 3.0t_signa_hd_16_firmware
3 Gehealthcare 3.0t_signa_hd_23_firmware
4 Gehealthcare 1.5t_brivo_mr355_firmware
5 Gehealthcare optima_mr360_firmware
6 Gehealthcare signa_hdi_1.5t_firmware
7 Gehealthcare signa_vibrant_firmware
8 Gehealthcare logiq_5_bt03_firmware
9 Gehealthcare logiq_7_bt03_firmware
10 Gehealthcare logiq_7_bt04_firmware
11 Gehealthcare logiq_7_bt06_firmware
12 Gehealthcare logiq_9_bt02_firmware
13 Gehealthcare logiq_9_bt03_firmware
14 Gehealthcare logiq_9_bt04_firmware
15 Gehealthcare logiq_9_bt06_firmware
16 Gehealthcare vivid_i_bt06_firmware
17 Gehealthcare vivid_7_bt02_firmware
18 Gehealthcare vivid_7_bt06_firmware
19 Gehealthcare echopac_bt06_firmware
20 Gehealthcare image_vault_firmware
21 Gehealthcare voluson_730_bt05_firmware
22 Gehealthcare voluson_730_bt08_firmware
23 Gehealthcare innova_2000_firmware
24 Gehealthcare innova_3100_firmware
25 Gehealthcare innova_4100_firmware
26 Gehealthcare innova_2100-iq_firmware
27 Gehealthcare innova_3100-iq_firmware
28 Gehealthcare innova_4100-iq_firmware
29 Gehealthcare innova_212-iq_firmware
30 Gehealthcare innova_313-iq_firmware
31 Gehealthcare optima_320_firmware
32 Gehealthcare optima_cl320i_firmware
33 Gehealthcare optima_cl323i_firmware
34 Gehealthcare optima_cl320_firmware
35 Gehealthcare optima_3100_firmware
36 Gehealthcare optima_igs_320_firmware
37 Gehealthcare optima_igs_330_firmware
38 Gehealthcare innova_igs_520_firmware
39 Gehealthcare innova_igs_530_firmware
40 Gehealthcare innova_igs_620_firmware
41 Gehealthcare innova_igs_630_firmware
42 Gehealthcare innova_igs_730_firmware
43 Gehealthcare brivo_xr118_firmware
44 Gehealthcare brivo_xr383_firmware
45 Gehealthcare brivo_xr515_firmware
46 Gehealthcare brivo_xr575_firmware
47 Gehealthcare brivo_definiu_firmware
48 Gehealthcare definium_5000_firmware
49 Gehealthcare definium_6000_firmware
50 Gehealthcare definium_8000_firmware
51 Gehealthcare amx_700_firmware
52 Gehealthcare discovery_xr650_firmware
53 Gehealthcare discovery_xr656_firmware
54 Gehealthcare discovery_xr656\+_firmware
55 Gehealthcare optima_xr640_firmware
56 Gehealthcare optima_xr646_firmware
57 Gehealthcare optima_xr220amx_firmware
58 Gehealthcare optima_xr200amx_firmware
59 Gehealthcare precision_500d_firmware
60 Gehealthcare wdr1_firmware
61 Gehealthcare seno_200d_firmware
62 Gehealthcare seno_ds_firmware
63 Gehealthcare seno_essential_firmware
64 Gehealthcare senographe_pristina_firmware
65 Gehealthcare brightspeed_elite_firmware
66 Gehealthcare brightspeed_elite_select_firmware
67 Gehealthcare brightspeed_edge_firmware
68 Gehealthcare brightspeed_edge_select_firmware
69 Gehealthcare brivo_ct385_firmware
70 Gehealthcare discovery_ct590rt_firmware
71 Gehealthcare discovery_ct750hd_firmware
72 Gehealthcare lightspeed_vct_firmware
73 Gehealthcare lightspeed_pro16_firmware
74 Gehealthcare lightspeed_rt16_firmware
75 Gehealthcare optima_advance_firmware
76 Gehealthcare optima_ct520_firmware
77 Gehealthcare optima_ct540_firmware
78 Gehealthcare optima_ct660_firmware
79 Gehealthcare optima_ct580_firmware
80 Gehealthcare optima_ct580rt_firmware
81 Gehealthcare optima_ct580w_firmware
82 Gehealthcare optima_ct670_firmware
83 Gehealthcare optima_ct68_firmware
84 Gehealthcare optima_quantum_firmware
85 Gehealthcare optima_expert_\&_professional_firmware
86 Gehealthcare revolution_evo_firmware
87 Gehealthcare revolution_hd_firmware
88 Gehealthcare revolution_act_firmware
89 Gehealthcare revolution_acts_firmware
90 Gehealthcare revolution_ct_firmware
91 Gehealthcare revolution_discovery_ct_firmware
92 Gehealthcare revolution_frontier_firmware
93 Gehealthcare revolution_frontier_es_firmware
94 Gehealthcare brivo_nm_615_firmware
95 Gehealthcare discovery_nm_630_firmware
96 Gehealthcare discovery_nm_750b_firmware
97 Gehealthcare discovery_nm_d530c_firmware
98 Gehealthcare discovery_nm\/ct_d570c_firmware
99 Gehealthcare discovery_nm\/ct_670_firmware
100 Gehealthcare infinia_firmware
101 Gehealthcare discovery_nm830_firmware
102 Gehealthcare discovery_nm\/ct_860_firmware
103 Gehealthcare discovery_nm\/ct850_firmware
104 Gehealthcare discovery_nm\/ct_870_firmware
105 Gehealthcare discovery_mi_mi_dr_firmware
106 Gehealthcare discovery_iq_firmware
107 Gehealthcare optima_nm\/ct_640_firmware
108 Gehealthcare ventri_firmware
109 Gehealthcare xeleris_firmware
110 Gehealthcare pet_discovery_iq_firmware
111 Gehealthcare pet_discovery_iq_upgrade_firmware
112 Gehealthcare petrace_800_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-25179.

URL Resource
https://us-cert.cisa.gov/ics/advisories/icsma-20-343-01 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25179 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25179 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:gehealthcare:brivo_6000_firmware:-:*:*:*:*:*:*:* OR *cpe:2.3:o:gehealthcare:definium_6000_firmware:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:gehealthcare:brivo_6000:-:*:*:*:*:*:*:* OR *cpe:2.3:h:gehealthcare:definium_6000:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:gehealthcare:brivo_5000_firmware:-:*:*:*:*:*:*:* OR *cpe:2.3:o:gehealthcare:definium_5000_firmware:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:gehealthcare:brivo_5000:-:*:*:*:*:*:*:* OR *cpe:2.3:h:gehealthcare:definium_5000:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:gehealthcare:brivo_8000_firmware:-:*:*:*:*:*:*:* OR *cpe:2.3:o:gehealthcare:definium_8000_firmware:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:gehealthcare:brivo_8000:-:*:*:*:*:*:*:* OR *cpe:2.3:h:gehealthcare:definium_8000:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsma-20-343-01 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsma-20-343-01 Third Party Advisory, US Government Resource
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:3.0t_signa_hdxt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:3.0t_signa_hdxt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:3.0t_signa_hd_16_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:3.0t_signa_hd_16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:3.0t_signa_hd_23_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:3.0t_signa_hd_23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:1.5t_brivo_mr355_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:1.5t_brivo_mr355:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_mr360_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_mr360:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:signa_hdi_1.5t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:signa_hdi_1.5t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:signa_vibrant_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:signa_vibrant:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_5_bt03_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_5_bt03:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_7_bt03_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_7_bt03:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_7_bt04_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_7_bt04:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_7_bt06_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_7_bt06:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_9_bt02_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_9_bt02:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_9_bt03_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_9_bt03:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_9_bt04_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_9_bt04:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:logiq_9_bt06_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:logiq_9_bt06:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:vivid_i_bt06_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:vivid_i_bt06:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:vivid_7_bt02_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:vivid_7_bt02:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:vivid_7_bt06_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:vivid_7_bt06:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:echopac_bt06_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:echopac_bt06:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:image_vault_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:image_vault:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:voluson_730_bt05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:voluson_730_bt05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:voluson_730_bt08_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:voluson_730_bt08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_2000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_3100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_3100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_4100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_2100-iq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_2100-iq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_3100-iq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_3100-iq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_4100-iq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_4100-iq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_212-iq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_212-iq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_313-iq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_313-iq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_cl320i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_cl320i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_cl323i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_cl323i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_cl320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_cl320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_3100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_3100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_igs_320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_igs_320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_igs_330_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_igs_330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_igs_520_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_igs_520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_igs_530_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_igs_530:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_igs_620_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_igs_620:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_igs_630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_igs_630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:innova_igs_730_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:innova_igs_730:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_xr118_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_xr118:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_xr383_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_xr383:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_xr515_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_xr515:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_xr575_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_xr575:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_definiu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_definiu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_5000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_8000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:amx_700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:amx_700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_xr650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_xr650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_xr656_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_xr656:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_xr656\+_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_xr656\+:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_xr640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_xr640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_xr646_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_xr646:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_xr220amx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_xr220amx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_xr200amx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_xr200amx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:precision_500d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:precision_500d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:wdr1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:wdr1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:seno_200d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:seno_200d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:seno_ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:seno_ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:seno_essential_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:seno_essential:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:senographe_pristina_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:senographe_pristina:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brightspeed_elite_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brightspeed_elite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brightspeed_elite_select_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brightspeed_elite_select:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brightspeed_edge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brightspeed_edge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brightspeed_edge_select_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brightspeed_edge_select:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_ct385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_ct385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_ct590rt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_ct590rt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_ct750hd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_ct750hd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:lightspeed_vct_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:lightspeed_vct:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:lightspeed_pro16_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:lightspeed_pro16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:lightspeed_rt16_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:lightspeed_rt16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_advance_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_advance:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct520_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct540_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct580_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct580rt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct580rt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct580w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct580w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct670_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct670:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_ct68_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_ct68:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_quantum_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_quantum:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_expert_\&_professional_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_expert_\&_professional:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_evo_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_evo:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_hd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_hd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_act_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_act:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_acts_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_acts:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_ct_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_ct:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_discovery_ct_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_discovery_ct:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_frontier_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_frontier:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:revolution_frontier_es_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:revolution_frontier_es:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:brivo_nm_615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:brivo_nm_615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm_630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm_630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm_750b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm_750b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm_d530c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm_d530c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm\/ct_d570c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm\/ct_d570c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm\/ct_670_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm\/ct_670:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:infinia_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:infinia:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm\/ct_860_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm\/ct_860:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm\/ct850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm\/ct850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_nm\/ct_870_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_nm\/ct_870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_mi_mi_dr_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_mi_mi_dr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:discovery_iq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:discovery_iq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:optima_nm\/ct_640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:optima_nm\/ct_640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:ventri_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:ventri:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:xeleris_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:xeleris:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:pet_discovery_iq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:pet_discovery_iq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:pet_discovery_iq_upgrade_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:pet_discovery_iq_upgrade:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:gehealthcare:petrace_800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:gehealthcare:petrace_800:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25179 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25179 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping CAPEC-170: Web Application Fingerprinting Web Application Fingerprinting CAPEC-694: System Location Discovery System Location Discovery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.08%

score

0.58590

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability