Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in VegaGroup Web Collection allows SQL Injection.This issue affects Web Collection: before 31197.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0406 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-07-13T13:23:26.561Z

Updated: 2023-07-13T13:23:26.561Z

Reserved: 2023-06-12T19:32:44.800Z


Link: CVE-2023-35070

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-13T14:15:09.333

Modified: 2023-07-25T18:57:36.717


Link: CVE-2023-35070

JSON object: View

cve-icon Redhat Information

No data.

CWE