RSS   Vulnerabilities for 'Weberp'   RSS

2021-02-22
 
CVE-2020-22474

CWE-732
 

 
In webERP 4.15, the ManualContents.php file allows users to specify the "Language" parameter, which can lead to local file inclusion.

 
2020-03-30
 
CVE-2019-7755

CWE-89
 

 
In webERP 4.15, the Import Bank Transactions function fails to sanitize the content of imported MT940 bank statement files, resulting in the execution of arbitrary SQL queries, aka SQL Injection.

 
2019-07-04
 
CVE-2019-13292

CWE-89
 

 
A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.

 
2018-12-23
 
CVE-2018-20420

CWE-732
 

 
In webERP 4.15, Z_CreateCompanyTemplateFile.php has Incorrect Access Control, leading to the overwrite of an existing .sql file on the target web site by creating a template and then using ../ directory traversal in the TemplateName parameter.

 
2018-11-22
 
CVE-2018-19436

CWE-89
 

 
An issue was discovered in the Manufacturing component in webERP 4.15. CollectiveWorkOrderCost.php has Blind SQL Injection via the SearchParts parameter.

 
 
CVE-2018-19435

CWE-89
 

 
An issue was discovered in the Sales component in webERP 4.15. SalesInquiry.php has SQL Injection via the SortBy parameter.

 
 
CVE-2018-19434

CWE-89
 

 
An issue was discovered on the "Bank Account Matching - Receipts" screen of the General Ledger component in webERP 4.15. BankMatching.php has Blind SQL injection via the AmtClear_ parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top