Security Advisory Archives (2019 and prior)

Security advisories and bulletins issued by Canon Medical Systems are listed.
Vulnerability Title Last update date Current Status Details
CVE CVSS
- - Microsoft's response to end of support for Windows® 7 and Windows® Server 2008 in January 2020. 2019/12/18 Neutralized
- - Trojan.Kwampirs 2018/04/27 Neutralized
CVE-2017-13077 5.4
(CVSSv2)
Wi-Fi Vulnerabilities security information 2017/12/04 Neutralized
CVE-2017-0145 9.3
(CVSSv2)
Canon Medical Systems' approach to Ransomware (WannaCry) Cyber-attack 2017/05/23 Neutralized
Contact Us