Vulnerabilities > Valid

DATE CVE VULNERABILITY TITLE RISK
2011-12-02 CVE-2011-4672 SQL Injection vulnerability in Valid Tiny-Erp
Multiple SQL injection vulnerabilities in Valid tiny-erp 1.6 and earlier allow remote attackers to execute arbitrary SQL commands via the SearchField parameter in a search action to (1) _partner_list.php, (2) proioncategory_list.php, (3) _rantevou_list.php, (4) syncategory_list.php, (5) synallasomenos_list.php, (6) ypelaton_list.php, and (7) yproion_list.php.
network
low complexity
valid CWE-89
7.5