Lucene search

K

Performa Security Vulnerabilities

cve
cve

CVE-2018-10593

A vulnerability in DB Manager version 3.0.1.0 and previous and PerformA version 3.0.0.0 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in data...

5.6CVSS

5.7AI Score

0.0004EPSS

2018-05-24 04:29 PM
32
cve
cve

CVE-2018-10595

A vulnerability in ReadA version 1.1.0.2 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in loss or corruption of...

6.3CVSS

6.6AI Score

0.0004EPSS

2018-05-24 04:29 PM
28
cve
cve

CVE-2017-6022

A hard-coded password issue was discovered in Becton, Dickinson and Company (BD) PerformA, Version 2.0.14.0 and prior versions, and KLA Journal Service, Version 1.0.51 and prior versions. They use hard-coded passwords to access the BD Kiestra Database, which could be leveraged to compromise the...

9.8CVSS

9.1AI Score

0.002EPSS

2017-06-30 03:29 AM
29