A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and later
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: qnap

Published: 2024-01-05T16:18:32.213Z

Updated: 2024-01-05T16:18:32.213Z

Reserved: 2023-11-03T09:47:36.054Z


Link: CVE-2023-47219

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-05T17:15:11.293

Modified: 2024-01-10T16:53:51.923


Link: CVE-2023-47219

JSON object: View

cve-icon Redhat Information

No data.

CWE