Vulnerabilities > Xgenecloud > Nocodb > 0.109.2

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-43794 SQL Injection vulnerability in Xgenecloud Nocodb 0.109.2
Nocodb is an open source Airtable alternative.
network
low complexity
xgenecloud CWE-89
4.9