NA

CVE-2024-31234

Published: 07/04/2024 Updated: 08/04/2024

Vulnerability Summary

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Sizam REHub Framework.This issue affects REHub Framework: from n/a prior to 19.6.2.