Vulnerabilities (CVE)

Filtered by vendor Bd Subscribe
Filtered by product Performa
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10595 1 Bd 6 Database Manager, Inoqula\+, Kiestra Tla and 3 more 2024-02-04 4.9 MEDIUM 6.3 MEDIUM
A vulnerability in ReadA version 1.1.0.2 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in loss or corruption of data.
CVE-2018-10593 1 Bd 6 Database Manager, Inoqula\+, Kiestra Tla and 3 more 2024-02-04 3.8 LOW 5.6 MEDIUM
A vulnerability in DB Manager version 3.0.1.0 and previous and PerformA version 3.0.0.0 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in data corruption.
CVE-2017-6022 1 Bd 2 Kla Journal Service, Performa 2024-02-04 7.5 HIGH 9.8 CRITICAL
A hard-coded password issue was discovered in Becton, Dickinson and Company (BD) PerformA, Version 2.0.14.0 and prior versions, and KLA Journal Service, Version 1.0.51 and prior versions. They use hard-coded passwords to access the BD Kiestra Database, which could be leveraged to compromise the confidentiality of limited PHI/PII information stored in the BD Kiestra Database.