Filtered by vendor Bd Subscriptions
Filtered by product Kiestra Tla Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10595 1 Bd 6 Database Manager, Inoqula\+, Kiestra Tla and 3 more 2019-10-09 N/A
A vulnerability in ReadA version 1.1.0.2 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in loss or corruption of data.
CVE-2018-10593 1 Bd 6 Database Manager, Inoqula\+, Kiestra Tla and 3 more 2019-10-09 N/A
A vulnerability in DB Manager version 3.0.1.0 and previous and PerformA version 3.0.0.0 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in data corruption.