Vulnerabilities > Epicor > CRS Retail Store

DATE CVE VULNERABILITY TITLE RISK
2017-09-06 CVE-2015-2210 Command Injection vulnerability in Epicor CRS Retail Store
The help window in Epicor CRS Retail Store before 3.2.03.01.008 allows local users to execute arbitrary code by injecting Javascript into the window source to create a button that spawns a command shell.
local
low complexity
epicor CWE-77
7.2