A vulnerability classified as critical has been found in Bylancer QuickJob 6.1. Affected is an unknown function of the component GET Parameter Handler. The manipulation of the argument keywords/gender leads to sql injection. It is possible to launch the attack remotely. VDB-234234 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-16T14:31:02.872Z

Updated: 2024-08-02T07:01:57.377Z

Reserved: 2023-07-15T16:24:04.104Z

Link: CVE-2023-3688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-16T15:15:09.143

Modified: 2024-05-17T02:27:43.057

Link: CVE-2023-3688

cve-icon Redhat

No data.