Filtered by vendor Bylancer Subscriptions
Filtered by product Quickjob Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-3688 1 Bylancer 1 Quickjob 2024-05-17 9.8 Critical
A vulnerability classified as critical has been found in Bylancer QuickJob 6.1. Affected is an unknown function of the component GET Parameter Handler. The manipulation of the argument keywords/gender leads to sql injection. It is possible to launch the attack remotely. VDB-234234 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.