CVE-2023-4674

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Yaztek Software Technologies and Computer Systems E-Commerce Software allows SQL Injection.This issue affects E-Commerce Software: through 20231229.  NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0741 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yaztekteknoloji:e-commerce:*:*:*:*:*:wordpress:*:*

History

08 Jan 2024, 17:16

Type Values Removed Values Added
CWE CWE-89
References () https://www.usom.gov.tr/bildirim/tr-23-0741 - () https://www.usom.gov.tr/bildirim/tr-23-0741 - Third Party Advisory
First Time Yaztekteknoloji
Yaztekteknoloji e-commerce
CPE cpe:2.3:a:yaztekteknoloji:e-commerce:*:*:*:*:*:wordpress:*:*

29 Dec 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 15:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-4674

Mitre link : CVE-2023-4674

CVE.ORG link : CVE-2023-4674


JSON object : View

Products Affected

yaztekteknoloji

  • e-commerce
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')