Vulnerabilities > Infor > Enterprise Asset Management

DATE CVE VULNERABILITY TITLE RISK
2017-05-16 CVE-2017-7953 Cross-site Scripting vulnerability in Infor Enterprise Asset Management 11.0
INFOR EAM V11.0 Build 201410 has XSS via comment fields.
network
infor CWE-79
3.5
2017-05-16 CVE-2017-7952 SQL Injection vulnerability in Infor Enterprise Asset Management 11.0Build201410
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.
network
low complexity
infor CWE-89
6.5