RSS   Podatności dla 'Kla journal service'   RSS

2017-06-29
 
CVE-2017-6022

CWE-798
 

 
A hard-coded password issue was discovered in Becton, Dickinson and Company (BD) PerformA, Version 2.0.14.0 and prior versions, and KLA Journal Service, Version 1.0.51 and prior versions. They use hard-coded passwords to access the BD Kiestra Database, which could be leveraged to compromise the confidentiality of limited PHI/PII information stored in the BD Kiestra Database.

 

 >>> Vendor: BD 17 Produkty
Alaris 8015 pc unit
Performa
Kla journal service
Database manager
Reada
Alaris cc firmware
Alaris gh firmware
Alaris gs firmware
Alaris tiva firmware
Facslyric
Facslyric ivd
Alaris gateway workstation firmware
Alaris cc syringe pump firmware
Alaris gh syringe pump firmware
Alaris gs syringe pump firmware
Alaris tiva syringe pump firmware
Synapsys


Copyright 2024, cxsecurity.com

 

Back to Top