RSS   Vulnerabilities for 'Enterprise asset management'   RSS

2017-05-16
 
CVE-2017-7953

 

 
INFOR EAM V11.0 Build 201410 has XSS via comment fields.

 
 
CVE-2017-7952

 

 
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.

 

 >>> Vendor: Infor 3 Products
Enspire distribution management solution
Eclient
Enterprise asset management


Copyright 2024, cxsecurity.com

 

Back to Top