Filtered by vendor Bylancer Subscriptions
Filtered by product Quicklancer Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7188 1 Bylancer 1 Quicklancer 2024-09-12 7.3 High
A vulnerability was found in Bylancer Quicklancer 2.4. It has been rated as critical. This issue affects some unknown processing of the file /listing of the component GET Parameter Handler. The manipulation of the argument range2 leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272609 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.