Filtered by vendor Bylancer Subscriptions
Filtered by product Quickqr Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-3689 1 Bylancer 1 Quickqr 2024-05-17 9.8 Critical
A vulnerability classified as critical was found in Bylancer QuickQR 6.3.7. Affected by this vulnerability is an unknown functionality of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234235. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.