Vulnerabilities > BD > Database Manager

DATE CVE VULNERABILITY TITLE RISK
2018-05-24 CVE-2018-10595 SQL Injection vulnerability in BD Database Manager, Performa and Reada
A vulnerability in ReadA version 1.1.0.2 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in loss or corruption of data.
4.9
2018-05-24 CVE-2018-10593 SQL Injection vulnerability in BD Database Manager, Performa and Reada
A vulnerability in DB Manager version 3.0.1.0 and previous and PerformA version 3.0.0.0 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in data corruption.
3.8