Vulnerability CVE-2017-7952


Published: 2017-05-16

Description:
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
INFOR EAM 11.0 Build 201410 SQL Injection
Yoroi
16.05.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Infor -> Enterprise asset management 

 References:
http://seclists.org/fulldisclosure/2017/May/55

Copyright 2024, cxsecurity.com

 

Back to Top