Lucene search

K

Infor Security Vulnerabilities

cve
cve

CVE-2011-1915

SQL injection vulnerability in eClient 7.3.2.3 in Enspire Distribution Management Solution 7.3.2.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.6AI Score

0.001EPSS

2011-11-01 07:55 PM
27
cve
cve

CVE-2017-7952

INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.

8.8CVSS

9AI Score

0.001EPSS

2017-05-16 10:29 AM
42
cve
cve

CVE-2017-7953

INFOR EAM V11.0 Build 201410 has XSS via comment fields.

5.4CVSS

5.2AI Score

0.001EPSS

2017-05-16 10:29 AM
36