Filtered by vendor Bd Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-30559 1 Bd 2 Alaris 8015 Pcu, Alaris 8015 Pcu Firmware 2024-08-02 5.2 Medium
The firmware update package for the wireless card is not properly signed and can be modified.
CVE-2023-30563 1 Bd 1 Alaris Systems Manager 2024-08-02 8.2 High
A malicious file could be uploaded into a System Manager User Import Function resulting in a hijacked session.
CVE-2023-30565 1 Bd 1 Guardrails Cqi Reporter 2024-08-02 3.5 Low
An insecure connection between Systems Manager and CQI Reporter application could expose infusion data to an attacker.
CVE-2023-30561 1 Bd 2 Alaris 8015 Pcu, Alaris 8015 Pcu Firmware 2024-08-02 6.1 Medium
The data flowing between the PCU and its modules is insecure. A threat actor with physical access could potentially read or modify data by attaching a specially crafted device while an infusion is running.
CVE-2023-30564 1 Bd 1 Alaris Systems Manager 2024-08-02 6.9 Medium
Alaris Systems Manager does not perform input validation during the Device Import Function.
CVE-2023-30562 1 Bd 1 Alaris Guardrails Editor 2024-08-02 3 Low
A GRE dataset file within Systems Manager can be tampered with and distributed to PCUs.
CVE-2023-29064 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-08-02 4.1 Medium
The FACSChorus software contains sensitive information stored in plaintext. A threat actor could gain hardcoded secrets used by the application, which include tokens and passwords for administrative accounts.
CVE-2023-29066 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-08-02 3.2 Low
The FACSChorus software does not properly assign data access privileges for operating system user accounts. A non-administrative OS account can modify information stored in the local application data folders.
CVE-2023-29062 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-08-02 3.8 Low
The Operating System hosting the FACSChorus application is configured to allow transmission of hashed user credentials upon user action without adequately validating the identity of the requested resource. This is possible through the use of LLMNR, MBT-NS, or MDNS and will result in NTLMv2 hashes being sent to a malicious entity position on the local network. These hashes can subsequently be attacked through brute force and cracked if a weak password is used. This attack would only apply to domain joined systems.
CVE-2023-29061 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-08-02 5.2 Medium
There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot authentication.
CVE-2023-29063 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-08-02 2.4 Low
The FACSChorus workstation does not prevent physical access to its PCI express (PCIe) slots, which could allow a threat actor to insert a PCI card designed for memory capture. A threat actor can then isolate sensitive information such as a BitLocker encryption key from a dump of the workstation RAM during startup.
CVE-2023-29065 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-08-02 4.1 Medium
The FACSChorus software database can be accessed directly with the privileges of the currently logged-in user. A threat actor with physical access could potentially gain credentials, which could be used to alter or destroy data stored in the database.
CVE-2023-29060 2 Bd, Hp 3 Facschorus, Hp Z2 Tower G5, Hp Z2 Tower G9 2024-08-02 5.4 Medium
The FACSChorus workstation operating system does not restrict what devices can interact with its USB ports. If exploited, a threat actor with physical access to the workstation could gain access to system information and potentially exfiltrate data.