Filtered by vendor Topmanage Subscriptions
Filtered by product Olk Module Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2686 1 Topmanage 1 Olk Module 2024-08-07 N/A
Multiple SQL injection vulnerabilities in clientes.asp in the TopManage OLK module 1.91.30 for SAP allow remote attackers to execute arbitrary SQL commands via the (1) PriceFrom, (2) PriceTo, and (3) InvFrom parameters, as reachable from olk/c_p/searchCart.asp, and other unspecified vectors when performing an advanced search. NOTE: some of these details are obtained from third party information.