CVE-2019-16894

download.php in inoERP 4.15 allows SQL injection through insecure deserialization.
References
Link Resource
https://www.exploit-db.com/exploits/47426 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:inoideas:inoerp:4.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-26 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16894

Mitre link : CVE-2019-16894

CVE.ORG link : CVE-2019-16894


JSON object : View

Products Affected

inoideas

  • inoerp
CWE
CWE-502

Deserialization of Untrusted Data

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')