RSS   Vulnerabilities for 'Epicor procurement'   RSS

2014-10-10
 
CVE-2014-4313

CWE-89
 

 
SQL injection vulnerability in Epicor Procurement before 7.4 SP2 allows remote attackers to execute arbitrary SQL commands via the User field.

 

 >>> Vendor: Epicor 3 Products
Epicor enterprise
Epicor procurement
Crs retail store


Copyright 2024, cxsecurity.com

 

Back to Top