CVE-2020-10983 - Gambio Gambio Gx

Moderate 4.9

Gambio GX before 4.0.1.0 allows SQL Injection in admin/mobile.php.

Affected software

Gambio Gambio Gx

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.