Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:bd:database_manager:3.0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "26F5FF20-158E-4845-B552-8E23C0E4AA63", "vulnerable": true}, {"criteria": "cpe:2.3:a:bd:performa:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C2D594E-9D02-4669-8F34-5CE1973F5C6F", "versionEndIncluding": "3.0.0.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:bd:reada:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A552AC5-880A-4EFE-875A-60E1F37DD127", "versionEndIncluding": "1.1.0.2", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:bd:inoqula\\+:-:*:*:*:*:*:*:*", "matchCriteriaId": "520604A4-38DE-4725-AD9D-1E6929E3619B", "vulnerable": false}, {"criteria": "cpe:2.3:h:bd:kiestra_tla:-:*:*:*:*:*:*:*", "matchCriteriaId": "80A40D4D-4BB9-45B1-BB10-C6ADCE2CFD56", "vulnerable": false}, {"criteria": "cpe:2.3:h:bd:kiestra_wca:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B172535-3DD4-46D6-9AF6-F8F795EC3747", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "A vulnerability in ReadA version 1.1.0.2 and previous allows an authorized user with access to a privileged account on a BD Kiestra system (Kiestra TLA, Kiestra WCA, and InoqulA+ specimen processor) to issue SQL commands, which may result in loss or corruption of data."}, {"lang": "es", "value": "Una vulnerabilidad en ReadA en versiones 1.1.0.2 y anteriores permite que un usuario autorizado con acceso a una cuenta privilegiada en un sistema BD Kiestra (Kiestra TLA, Kiestra WCA y InoqulA+ specimen processor) env\u00ede comandos SQL, lo que podr\u00eda resultar en una p\u00e9rdida o corrupci\u00f3n de datos."}], "id": "CVE-2018-10595", "lastModified": "2024-11-21T03:41:37.727", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 4.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 0.4, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2018-05-24T16:29:00.270", "references": [{"source": "ics-cert@hq.dhs.gov", "tags": ["Third Party Advisory", "US Government Resource"], "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-142-01"}, {"source": "ics-cert@hq.dhs.gov", "tags": ["Vendor Advisory"], "url": "https://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-bd-kiestra-tla-bd-kiestra-wca-bd-inoqula"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "US Government Resource"], "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-142-01"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-bd-kiestra-tla-bd-kiestra-wca-bd-inoqula"}], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-356"}], "source": "ics-cert@hq.dhs.gov", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-89"}], "source": "nvd@nist.gov", "type": "Primary"}]}