There is an improper Neutralization of Special Elements used in an SQL Command (SQL Injection) vulnerability in php files of GESIO ERP. GESIO ERP all versions prior to 11.2 allows malicious users to retrieve all database information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2020-06-01T13:05:29.043593Z

Updated: 2024-09-16T16:42:51.243Z

Reserved: 2020-02-13T00:00:00

Link: CVE-2020-8967

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-01T14:15:10.647

Modified: 2020-06-04T16:20:11.100

Link: CVE-2020-8967

cve-icon Redhat

No data.