RSS   Vulnerabilities for 'Inoerp'   RSS

2021-02-10
 
CVE-2020-28870

CWE-20
 

 
In InoERP 0.7.2, an unauthorized attacker can execute arbitrary code on the server side due to lack of validations in /modules/sys/form_personalization/json_fp.php.

 
2019-09-26
 
CVE-2019-16894

CWE-89
 

 
download.php in inoERP 4.15 allows SQL injection through insecure deserialization.

 


Copyright 2024, cxsecurity.com

 

Back to Top