A vulnerability was found in Bylancer QuickVCard 2.1. It has been rated as critical. This issue affects some unknown processing of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack may be initiated remotely. The identifier VDB-234233 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-16T13:31:03.418Z

Updated: 2024-08-02T07:01:57.526Z

Reserved: 2023-07-15T16:22:01.984Z

Link: CVE-2023-3687

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-16T14:15:09.310

Modified: 2024-05-17T02:27:42.953

Link: CVE-2023-3687

cve-icon Redhat

No data.