SQL Injection Vulnerability in webERP 4.15 Payments.php

SQL Injection Vulnerability in webERP 4.15 Payments.php

CVE-2019-13292 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.