CVE-2021-36484

SQL injection vulnerability in JIZHICMS 1.9.5 allows attackers to run arbitrary SQL commands via add or edit article page.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jizhicms:jizhicms:1.9.5:*:*:*:*:*:*:*

Information

Published : 2023-02-03 10:15

Updated : 2023-02-09 16:47


NVD link : CVE-2021-36484

Mitre link : CVE-2021-36484


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

jizhicms

  • jizhicms