SQL Injection Vulnerability in GESIO ERP Allows Retrieval of Database Information

SQL Injection Vulnerability in GESIO ERP Allows Retrieval of Database Information

CVE-2020-8967 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

There is an improper Neutralization of Special Elements used in an SQL Command (SQL Injection) vulnerability in php files of GESIO ERP. GESIO ERP all versions prior to 11.2 allows malicious users to retrieve all database information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.