MEDHOST Perioperative Information Management System (aka PIMS or VPIMS) before 2015R1 has hardcoded credentials, which makes it easier for remote attackers to obtain sensitive information via direct requests to the application database server.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2016-06-10T01:00:00

Updated: 2024-08-06T00:25:14.465Z

Reserved: 2016-04-27T00:00:00

Link: CVE-2016-4328

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-06-10T01:59:07.973

Modified: 2016-06-10T21:53:14.783

Link: CVE-2016-4328

cve-icon Redhat

No data.