Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-10-31T13:50:20.810Z

Updated: 2024-09-06T20:03:36.383Z

Reserved: 2023-02-02T09:58:50.692Z

Link: CVE-2023-25047

cve-icon Vulnrichment

Updated: 2024-08-02T11:11:43.807Z

cve-icon NVD

Status : Modified

Published: 2023-10-31T14:15:11.560

Modified: 2024-09-06T20:35:07.623

Link: CVE-2023-25047

cve-icon Redhat

No data.