Vulnerabilities > CVE-2019-16894 - Deserialization of Untrusted Data vulnerability in Inoideas Inoerp 4.15

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
inoideas
CWE-502
exploit available

Summary

download.php in inoERP 4.15 allows SQL injection through insecure deserialization.

Vulnerable Configurations

Part Description Count
Application
Inoideas
1

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:47426