SQL Injection Vulnerability in David F. Carr RSVPMaker rsvpmaker

SQL Injection Vulnerability in David F. Carr RSVPMaker rsvpmaker

CVE-2023-41652 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 10.6.6.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.