SQL Injection through Insecure Deserialization in download.php of inoERP 4.15

SQL Injection through Insecure Deserialization in download.php of inoERP 4.15

CVE-2019-16894 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

download.php in inoERP 4.15 allows SQL injection through insecure deserialization.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.