CVE-2019-16894

download.php in inoERP 4.15 allows SQL injection through insecure deserialization.
References
Link Resource
https://www.exploit-db.com/exploits/47426 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:inoideas:inoerp:4.15:*:*:*:*:*:*:*

Information

Published : 2019-09-26 04:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-16894

Mitre link : CVE-2019-16894

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data

CWE-89