Vulnerabilities > Bylancer > Quickvcard

DATE CVE VULNERABILITY TITLE RISK
2023-07-16 CVE-2023-3687 SQL Injection vulnerability in Bylancer Quickvcard 2.1
A vulnerability was found in Bylancer QuickVCard 2.1.
network
low complexity
bylancer CWE-89
critical
9.8