Page 4 of 34 results (0.003 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

The Alaris Infusion Central software, versions 1.1 to 1.3.2, may contain a recoverable password after the installation. No patient health data is stored in the database, although some site installations may choose to store personal data. • https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/alaris-infusion-central-recoverable-password-vulnerability • CWE-257: Storing Passwords in a Recoverable Format CWE-522: Insufficiently Protected Credentials •

CVSS: 5.3EPSS: 0%CPEs: 14EXPL: 0

The BD BodyGuard™ infusion pumps specified allow for access through the RS-232 (serial) port interface. If exploited, threat actors with physical access, specialized equipment and knowledge may be able to configure or disable the pump. No electronic protected health information (ePHI), protected health information (PHI) or personally identifiable information (PII) is stored in the pump. Las bombas de infusión BD BodyGuard™ especificadas permiten el acceso a través de la interfaz del puerto RS-232 (serie). Si se explotan, los actores de amenazas con acceso físico, equipo especializado y conocimientos pueden configurar o desactivar la bomba. • https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-bodyguard-pumps-rs-232-interface-vulnerability • CWE-287: Improper Authentication CWE-1299: Missing Protection Mechanism for Alternate Hardware Interface •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

BD Totalys MultiProcessor, versions 1.70 and earlier, contain hardcoded credentials. If exploited, threat actors may be able to access, modify or delete sensitive information, including electronic protected health information (ePHI), protected health information (PHI) and personally identifiable information (PII). Customers using BD Totalys MultiProcessor version 1.70 with Microsoft Windows 10 have additional operating system hardening configurations which increase the attack complexity required to exploit this vulnerability. BD Totalys MultiProcessor, versiones 1.70 y anteriores, contienen credenciales codificadas. Si se explotan, los actores de amenazas pueden acceder, modificar o eliminar información confidencial, incluida la información médica protegida electrónica (ePHI), la información médica protegida (PHI) y la información de identificación personal (PII). • https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-totalys-multiprocessor-hardcoded-credentials • CWE-798: Use of Hard-coded Credentials •

CVSS: 5.7EPSS: 0%CPEs: 3EXPL: 0

BD Synapsys™, versions 4.20, 4.20 SR1, and 4.30, contain an insufficient session expiration vulnerability. If exploited, threat actors may be able to access, modify or delete sensitive information, including electronic protected health information (ePHI), protected health information (PHI) and personally identifiable information (PII). BD Synapsys™, versiones 4.20, 4.20 SR1, y 4.30, contienen una vulnerabilidad de expiración de sesión insuficiente. Si es explotada, los actores de la amenaza pueden ser capaces de acceder, modificar o eliminar información confidencial, incluyendo información de salud electrónica protegida (ePHI), información de salud protegida (PHI) e información de identificación personal (PII) • https://cybersecurity.bd.com/bulletins-and-patches/bd-synapsys-insufficient-session-expiration • CWE-613: Insufficient Session Expiration •

CVSS: 8.8EPSS: 0%CPEs: 32EXPL: 0

Specific BD Pyxis™ products were installed with default credentials and may presently still operate with these credentials. There may be scenarios where BD Pyxis™ products are installed with the same default local operating system credentials or domain-joined server(s) credentials that may be shared across product types. If exploited, threat actors may be able to gain privileged access to the underlying file system and could potentially exploit or gain access to ePHI or other sensitive information. Unos productos específicos de BD Pyxis™ se instalaron con credenciales por defecto y actualmente pueden seguir funcionando con estas credenciales. Puede haber situaciones en las que los productos BD Pyxis™ sean instalados con las mismas credenciales por defecto del sistema operativo local o con las credenciales de los servidores unidos a un dominio que pueden ser compartidas entre los distintos tipos de productos. • https://cybersecurity.bd.com/bulletins-and-patches/bd-pyxis-products-default-credentials • CWE-262: Not Using Password Aging CWE-522: Insufficiently Protected Credentials •