Vulnerabilities > Infor > Enterprise Asset Management > 11.0.build.201410

DATE CVE VULNERABILITY TITLE RISK
2017-05-16 CVE-2017-7952 SQL Injection vulnerability in Infor Enterprise Asset Management 11.0Build201410
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.
network
low complexity
infor CWE-89
6.5