Vulnerabilities > Farmakom

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-3717 SQL Injection vulnerability in Farmakom Remote Administration Console
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Farmakom Remote Administration Console allows SQL Injection.This issue affects Remote Administration Console: before 1.02.
network
low complexity
farmakom CWE-89
critical
9.8