Vulnerabilities (CVE)

Filtered by vendor Valid Subscribe
Filtered by product Tiny-erp
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4672 1 Valid 1 Tiny-erp 2024-02-04 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Valid tiny-erp 1.6 and earlier allow remote attackers to execute arbitrary SQL commands via the SearchField parameter in a search action to (1) _partner_list.php, (2) proioncategory_list.php, (3) _rantevou_list.php, (4) syncategory_list.php, (5) synallasomenos_list.php, (6) ypelaton_list.php, and (7) yproion_list.php.