Vulnerability CVE-2023-6191


Published: 2024-03-29

Description:
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Egehan Security WebPDKS allows SQL Injection.This issue affects WebPDKS: through 20240329. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://www.usom.gov.tr/bildirim/tr-24-0253

Copyright 2024, cxsecurity.com

 

Back to Top