CVE-2020-28870

In InoERP 0.7.2, an unauthorized attacker can execute arbitrary code on the server side due to lack of validations in /modules/sys/form_personalization/json_fp.php.
References
Link Resource
https://www.exploit-db.com/exploits/48946 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:inoideas:inoerp:0.7.2:*:*:*:*:*:*:*

Information

Published : 2021-02-10 01:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-28870

Mitre link : CVE-2020-28870

Products Affected
No products.