RSS   Vulnerabilities for 'Online shopping system in php'   RSS

2021-12-22
 
CVE-2021-43157

CWE-89
 

 
Projectsworlds Online Shopping System PHP 1.0 is vulnerable to SQL injection via the id parameter in cart_remove.php.

 
 
CVE-2021-43158

CWE-352
 

 
In ProjectWorlds Online Shopping System PHP 1.0, a CSRF vulnerability in cart_remove.php allows a remote attacker to remove any product in the customer's cart.

 

 >>> Vendor: Projectworlds 13 Products
Official car rental system
House rental and property listing project
Car rental project
House rental
Visitor management system in php
Online matrimonial project
Online book store project in php
Travel management system
Hospital management system in php
Online shopping system in php
Online-shopping-webvsite-in-php
Online examination system
Online movie ticket booking system


Copyright 2024, cxsecurity.com

 

Back to Top