1 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NTN Information Technologies Online Services Software allows SQL Injection.This issue affects Online Services Software: before 1.17. • https://www.usom.gov.tr/bildirim/tr-23-0103 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •