Lucene search

K

Gambio Gx Security Vulnerabilities - May

cve
cve

CVE-2020-10982

Gambio GX before 4.0.1.0 allows SQL Injection in admin/gv_mail.php.

4.9CVSS

5.9AI Score

0.001EPSS

2020-07-28 09:15 PM
36
cve
cve

CVE-2020-10983

Gambio GX before 4.0.1.0 allows SQL Injection in admin/mobile.php.

4.9CVSS

5.9AI Score

0.001EPSS

2020-07-28 09:15 PM
35
cve
cve

CVE-2020-10984

Gambio GX before 4.0.1.0 allows admin/admin.php CSRF.

8.8CVSS

8.6AI Score

0.002EPSS

2020-07-28 09:15 PM
37
cve
cve

CVE-2020-10985

Gambio GX before 4.0.1.0 allows XSS in admin/coupon_admin.php.

4.8CVSS

4.9AI Score

0.001EPSS

2020-07-28 09:15 PM
29