Filtered by vendor Infor Subscriptions
Filtered by product Enterprise Asset Management Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-7952 1 Infor 1 Enterprise Asset Management 2024-08-05 N/A
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.
CVE-2017-7953 1 Infor 1 Enterprise Asset Management 2024-08-05 N/A
INFOR EAM V11.0 Build 201410 has XSS via comment fields.