Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-03T11:06:26.432Z

Updated: 2024-09-05T15:12:05.373Z

Reserved: 2023-08-30T13:02:20.619Z

Link: CVE-2023-41652

cve-icon Vulnrichment

Updated: 2024-08-02T19:01:35.380Z

cve-icon NVD

Status : Modified

Published: 2023-11-03T12:15:08.737

Modified: 2024-09-05T16:35:14.493

Link: CVE-2023-41652

cve-icon Redhat

No data.