Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Infodrom Software E-Invoice Approval System allows SQL Injection.This issue affects E-Invoice Approval System: before v.20230701.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-07-25T06:08:45.438Z

Updated: 2024-08-02T16:23:57.591Z

Reserved: 2023-06-12T19:32:44.799Z

Link: CVE-2023-35066

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-25T07:15:10.627

Modified: 2023-07-31T18:10:22.557

Link: CVE-2023-35066

cve-icon Redhat

No data.