CVE

CVE-2020-28870

CVE-2020-28870

In InoERP 0.7.2, an unauthorized attacker can execute arbitrary code on the server side due to lack of validations in /modules/sys/form_personalization/json_fp.php.

Source: CVE-2020-28870

Exit mobile version