CVE-2018-10595

A vulnerability in ReadA version 1.1.0.2 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in loss or corruption of data.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:bd:database_manager:3.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:bd:performa:*:*:*:*:*:*:*:*
cpe:2.3:a:bd:reada:*:*:*:*:*:*:*:*
OR cpe:2.3:h:bd:inoqula\+:-:*:*:*:*:*:*:*
cpe:2.3:h:bd:kiestra_tla:-:*:*:*:*:*:*:*
cpe:2.3:h:bd:kiestra_wca:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-24 16:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-10595

Mitre link : CVE-2018-10595

CVE.ORG link : CVE-2018-10595


JSON object : View

Products Affected

bd

  • inoqula\+
  • kiestra_wca
  • reada
  • database_manager
  • kiestra_tla
  • performa
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-356

Product UI does not Warn User of Unsafe Actions