Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the selectFields parameter at \member\Member.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-07T00:00:00

Updated: 2024-08-02T11:03:18.964Z

Reserved: 2023-01-30T00:00:00

Link: CVE-2023-24775

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-07T18:15:09.117

Modified: 2023-03-14T18:25:15.637

Link: CVE-2023-24775

cve-icon Redhat

No data.