CVE-2023-3687

A vulnerability was found in Bylancer QuickVCard 2.1. It has been rated as critical. This issue affects some unknown processing of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack may be initiated remotely. The identifier VDB-234233 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.234233 Third Party Advisory
https://vuldb.com/?id.234233 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bylancer:quickvcard:2.1:*:*:*:*:*:*:*

History

25 Jul 2023, 19:11

Type Values Removed Values Added
First Time Bylancer quickvcard
Bylancer
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://vuldb.com/?id.234233 - (MISC) https://vuldb.com/?id.234233 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.234233 - (MISC) https://vuldb.com/?ctiid.234233 - Third Party Advisory
CPE cpe:2.3:a:bylancer:quickvcard:2.1:*:*:*:*:*:*:*

16 Jul 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-16 14:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3687

Mitre link : CVE-2023-3687

CVE.ORG link : CVE-2023-3687


JSON object : View

Products Affected

bylancer

  • quickvcard
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')