Vulnerabilities > Sagedpw

DATE CVE VULNERABILITY TITLE RISK
2020-10-16 CVE-2020-26584 Cross-site Scripting vulnerability in Sagedpw Sage DPW 202006000/202006001
An issue was discovered in Sage DPW 2020_06_x before 2020_06_002.
network
sagedpw CWE-79
4.3
2020-10-16 CVE-2020-26583 Unrestricted Upload of File with Dangerous Type vulnerability in Sagedpw Sage DPW 202006000/202006001
An issue was discovered in Sage DPW 2020_06_x before 2020_06_002.
network
sagedpw CWE-434
4.3