Vulnerabilities > Infor

DATE CVE VULNERABILITY TITLE RISK
2017-05-16 CVE-2017-7953 Cross-site Scripting vulnerability in Infor Enterprise Asset Management 11.0
INFOR EAM V11.0 Build 201410 has XSS via comment fields.
network
infor CWE-79
3.5
2017-05-16 CVE-2017-7952 SQL Injection vulnerability in Infor Enterprise Asset Management 11.0Build201410
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.
network
low complexity
infor CWE-89
6.5
2011-11-01 CVE-2011-1915 SQL Injection vulnerability in Infor Eclient and Enspire Distribution Management Solution
SQL injection vulnerability in eClient 7.3.2.3 in Enspire Distribution Management Solution 7.3.2.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
infor CWE-89
7.5