Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-10-31T13:50:20.810Z

Updated: 2023-10-31T13:50:20.810Z

Reserved: 2023-02-02T09:58:50.692Z


Link: CVE-2023-25047

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-31T14:15:11.560

Modified: 2023-11-08T02:17:54.997


Link: CVE-2023-25047

JSON object: View

cve-icon Redhat Information

No data.

CWE