CVE-2023-3689

A vulnerability classified as critical was found in Bylancer QuickQR 6.3.7. Affected by this vulnerability is an unknown functionality of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234235. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.234235 Third Party Advisory
https://vuldb.com/?id.234235 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bylancer:quickqr:6.3.7:*:*:*:*:*:*:*

History

25 Jul 2023, 18:58

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.234235 - (MISC) https://vuldb.com/?id.234235 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.234235 - (MISC) https://vuldb.com/?ctiid.234235 - Third Party Advisory
First Time Bylancer quickqr
Bylancer
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:bylancer:quickqr:6.3.7:*:*:*:*:*:*:*

16 Jul 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-16 16:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3689

Mitre link : CVE-2023-3689

CVE.ORG link : CVE-2023-3689


JSON object : View

Products Affected

bylancer

  • quickqr
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')