Multiple SQL injection vulnerabilities in Valid tiny-erp 1.6 and earlier allow remote attackers to execute arbitrary SQL commands via the SearchField parameter in a search action to (1) _partner_list.php, (2) proioncategory_list.php, (3) _rantevou_list.php, (4) syncategory_list.php, (5) synallasomenos_list.php, (6) ypelaton_list.php, and (7) yproion_list.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-02T18:00:00

Updated: 2024-08-07T00:09:19.493Z

Reserved: 2011-12-02T00:00:00

Link: CVE-2011-4672

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-12-02T18:55:02.873

Modified: 2018-10-09T19:33:32.310

Link: CVE-2011-4672

cve-icon Redhat

No data.