CVE-2014-4313

SQL injection vulnerability in Epicor Procurement before 7.4 SP2 allows remote attackers to execute arbitrary SQL commands via the User field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:epicor:epicor_procurement:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-10 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4313

Mitre link : CVE-2014-4313

CVE.ORG link : CVE-2014-4313


JSON object : View

Products Affected

epicor

  • epicor_procurement
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')