CVE-2021-43157

Projectsworlds Online Shopping System PHP 1.0 is vulnerable to SQL injection via the id parameter in cart_remove.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_shopping_system_in_php:1.0:*:*:*:*:*:*:*

Information

Published : 2021-12-22 10:15

Updated : 2021-12-28 06:20


NVD link : CVE-2021-43157

Mitre link : CVE-2021-43157


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

projectworlds

  • online_shopping_system_in_php