INFOR EAM V11.0 Build 201410 has XSS via comment fields.
Max CVSS
5.4
EPSS Score
0.11%
Published
2017-05-16
Updated
2017-08-13
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-05-16
Updated
2017-08-13
SQL injection vulnerability in eClient 7.3.2.3 in Enspire Distribution Management Solution 7.3.2.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.11%
Published
2011-11-01
Updated
2012-02-29
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!