CVE-2019-13292

A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.
References
Link Resource
https://www.exploit-db.com/exploits/47013 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:weberp:weberp:4.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-04 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13292

Mitre link : CVE-2019-13292

CVE.ORG link : CVE-2019-13292


JSON object : View

Products Affected

weberp

  • weberp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')