Vulnerabilities > Xgenecloud > Nocodb

DATE CVE VULNERABILITY TITLE RISK
2022-01-10 CVE-2022-22121 Improper Neutralization of Formula Elements in a CSV File vulnerability in Xgenecloud Nocodb
In NocoDB, versions 0.81.0 through 0.83.8 are affected by CSV Injection vulnerability (Formula Injection).
6.0