Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache Fineract. Authorized users may be able to change or add data in certain components.   This issue affects Apache Fineract: from 1.4 through 1.8.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2023-03-28T11:16:57.603Z

Updated: 2024-08-02T11:18:36.263Z

Reserved: 2023-02-06T01:32:54.479Z

Link: CVE-2023-25196

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-28T12:15:07.360

Modified: 2023-11-07T04:08:56.920

Link: CVE-2023-25196

cve-icon Redhat

No data.