A vulnerability classified as critical has been found in Bylancer QuickJob 6.1. Affected is an unknown function of the component GET Parameter Handler. The manipulation of the argument keywords/gender leads to sql injection. It is possible to launch the attack remotely. VDB-234234 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.234234 Third Party Advisory
https://vuldb.com/?id.234234 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-16T14:31:02.872Z

Updated: 2023-10-23T15:25:55.877Z

Reserved: 2023-07-15T16:24:04.104Z


Link: CVE-2023-3688

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-16T15:15:09.143

Modified: 2024-05-17T02:27:43.057


Link: CVE-2023-3688

JSON object: View

cve-icon Redhat Information

No data.

CWE