Multiple SQL injection vulnerabilities in Valid tiny-erp 1.6 and earlier allow remote attackers to execute arbitrary SQL commands via the SearchField parameter in a search action to (1) _partner_list.php, (2) proioncategory_list.php, (3) _rantevou_list.php, (4) syncategory_list.php, (5) synallasomenos_list.php, (6) ypelaton_list.php, and (7) yproion_list.php.
References
Configurations
History
21 Nov 2024, 01:32
Type | Values Removed | Values Added |
---|---|---|
References | () http://seclists.org/fulldisclosure/2011/Nov/303 - Exploit | |
References | () http://www.exploit-db.com/exploits/18128 - Exploit | |
References | () http://www.securityfocus.com/archive/1/520572/100/0/threaded - | |
References | () http://www.securityfocus.com/bid/50732 - Exploit | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/71402 - |
Information
Published : 2011-12-02 18:55
Updated : 2024-11-21 01:32
NVD link : CVE-2011-4672
Mitre link : CVE-2011-4672
CVE.ORG link : CVE-2011-4672
JSON object : View
Products Affected
valid
- tiny-erp
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')