Lucene search

K
cvelistMitreCVELIST:CVE-2019-13292
HistoryJul 04, 2019 - 9:56 p.m.

CVE-2019-13292

2019-07-0421:56:07
mitre
www.cve.org
4

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

68.1%

A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

68.1%

Related for CVELIST:CVE-2019-13292