Multiple SQL Injection Vulnerabilities in Valid tiny-erp 1.6 and Earlier

Multiple SQL Injection Vulnerabilities in Valid tiny-erp 1.6 and Earlier

CVE-2011-4672 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Valid tiny-erp 1.6 and earlier allow remote attackers to execute arbitrary SQL commands via the SearchField parameter in a search action to (1) _partner_list.php, (2) proioncategory_list.php, (3) _rantevou_list.php, (4) syncategory_list.php, (5) synallasomenos_list.php, (6) ypelaton_list.php, and (7) yproion_list.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.