BD Arctic Sun™ Analytics


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD Diabetes Care App Cloud


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD HealthSight™ Clinical Advisor


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD HealthSight™ Data Manager


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD HealthSight™ Diversion Management


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD HealthSight™ Infection Advisor


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD HealthSight™ Inventory Optimization Analytics


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD HealthSight™ Medication Safety


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD Knowledge Portal for Pyxis™ Supply


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2022-01-03 11:16:10 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
Expand Details

BD Knowledge Portal for Infusion Technologies


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details

BD Knowledge Portal for Medication Technologies


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Resources

Resource Link
BD Advisory Link https://cybersecurity.bd.com/bulletins-and-patches/third-party-vulnerability-apache-log4j

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BD Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BD Advisory Link. Updated community note.
Expand Details