Vulnerability CVE-2016-4328


Published: 2016-06-09   Modified: 2016-06-10

Description:
MEDHOST Perioperative Information Management System (aka PIMS or VPIMS) before 2015R1 has hardcoded credentials, which makes it easier for remote attackers to obtain sensitive information via direct requests to the application database server.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Medhost -> Perioperative information management system 

 References:
http://www.kb.cert.org/vuls/id/482135

Copyright 2024, cxsecurity.com

 

Back to Top