Vulnerabilities > Topmanage > OLK Module > 1.91.30

DATE CVE VULNERABILITY TITLE RISK
2010-07-12 CVE-2010-2686 SQL Injection vulnerability in Topmanage OLK Module 1.91.30
Multiple SQL injection vulnerabilities in clientes.asp in the TopManage OLK module 1.91.30 for SAP allow remote attackers to execute arbitrary SQL commands via the (1) PriceFrom, (2) PriceTo, and (3) InvFrom parameters, as reachable from olk/c_p/searchCart.asp, and other unspecified vectors when performing an advanced search.
network
low complexity
topmanage CWE-89
7.5