Vulnerabilities > Bylancer > Quickqr > 6.3.7

DATE CVE VULNERABILITY TITLE RISK
2023-07-16 CVE-2023-3689 SQL Injection vulnerability in Bylancer Quickqr 6.3.7
A vulnerability classified as critical was found in Bylancer QuickQR 6.3.7.
network
low complexity
bylancer CWE-89
critical
9.8