Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-03T11:06:26.432Z

Updated: 2023-11-03T11:06:26.432Z

Reserved: 2023-08-30T13:02:20.619Z


Link: CVE-2023-41652

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-03T12:15:08.737

Modified: 2023-11-13T18:31:03.343


Link: CVE-2023-41652

JSON object: View

cve-icon Redhat Information

No data.

CWE