Vulnerabilities > Inoideas > Inoerp > 4.15

DATE CVE VULNERABILITY TITLE RISK
2019-09-26 CVE-2019-16894 Deserialization of Untrusted Data vulnerability in Inoideas Inoerp 4.15
download.php in inoERP 4.15 allows SQL injection through insecure deserialization.
network
low complexity
inoideas CWE-502
7.5