Vulnerability CVE-2019-16894


Published: 2019-09-26

Description:
download.php in inoERP 4.15 allows SQL injection through insecure deserialization.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Inoideas -> Inoerp 

 References:
https://www.exploit-db.com/exploits/47426

Copyright 2024, cxsecurity.com

 

Back to Top