Security Advisory Archives (2020)

Security advisories and bulletins issued by Canon Medical Systems are listed.
Vulnerability Title Last update date Current Status Details
CVE CVSS
CVE-2020- 13984 7.5 Embedded TCP/IP stacks vulnerabilities (AMNESIA:33) 2020/12/14 No impact
CVE-2020-1472 10.0 ZeroLogon Vulnerability (CVE-2020-1472) 2020/12/14 No impact
CVE-2017-0708 9.8 Security Information: Remote desktop service vulnerability (CVE 2019 0708) 2020/09/11 Neutralized
CVE-2020-10713 8.2 BootHole Vulnerability 2020/09/11 No impact
CVE-2020-1350 10 Windows DNS Server Remote Code Execution Vulnerability
(CVE-2020-1350)
2020/09/01 No impact
CVE-2020-11896 10 Security Information: Treck TCP/IP stack vulnerabilities 2020/06/24 No impact
Contact Us