Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Aceka Company Management allows SQL Injection.This issue affects Company Management: before 3072 .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-09-14T17:49:40.530Z

Updated: 2024-08-02T07:38:00.713Z

Reserved: 2023-09-08T07:08:37.400Z

Link: CVE-2023-4832

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-14T18:15:09.477

Modified: 2023-09-19T02:20:05.197

Link: CVE-2023-4832

cve-icon Redhat

No data.