Lucene search

K

Erp Security Vulnerabilities - February

cve
cve

CVE-2020-8967

There is an improper Neutralization of Special Elements used in an SQL Command (SQL Injection) vulnerability in php files of GESIO ERP. GESIO ERP all versions prior to 11.2 allows malicious users to retrieve all database information.

10CVSS

9.6AI Score

0.001EPSS

2020-06-01 02:15 PM
28