CVE-2021-43155

Projectsworlds Online Book Store PHP v1.0 is vulnerable to SQL injection via the "bookisbn" parameter in cart.php.
References
Link Resource
https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/18 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_book_store_project_in_php:1.0:*:*:*:*:*:*:*

Information

Published : 2021-12-22 10:15

Updated : 2021-12-28 05:36


NVD link : CVE-2021-43155

Mitre link : CVE-2021-43155


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

projectworlds

  • online_book_store_project_in_php