CVE-2011-4672

Multiple SQL injection vulnerabilities in Valid tiny-erp 1.6 and earlier allow remote attackers to execute arbitrary SQL commands via the SearchField parameter in a search action to (1) _partner_list.php, (2) proioncategory_list.php, (3) _rantevou_list.php, (4) syncategory_list.php, (5) synallasomenos_list.php, (6) ypelaton_list.php, and (7) yproion_list.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:valid:tiny-erp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-02 18:55

Updated : 2024-02-04 17:54


NVD link : CVE-2011-4672

Mitre link : CVE-2011-4672

CVE.ORG link : CVE-2011-4672


JSON object : View

Products Affected

valid

  • tiny-erp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')