Vulnerabilities > Infor > Eclient

DATE CVE VULNERABILITY TITLE RISK
2011-11-01 CVE-2011-1915 SQL Injection vulnerability in Infor Eclient and Enspire Distribution Management Solution
SQL injection vulnerability in eClient 7.3.2.3 in Enspire Distribution Management Solution 7.3.2.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
infor CWE-89
7.5