Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Online ADA Accessibility Suite by Online ADA allows SQL Injection.This issue affects Accessibility Suite by Online ADA: from n/a through 4.11.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-06T07:41:14.661Z

Updated: 2024-07-08T09:27:25.880Z

Reserved: 2022-12-15T00:08:08.872Z


Link: CVE-2022-47420

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-06T08:15:21.757

Modified: 2023-11-14T15:35:47.717


Link: CVE-2022-47420

JSON object: View

cve-icon Redhat Information

No data.

CWE