Vulnerability CVE-2021-41648


Published: 2021-10-01

Description:
An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /action.php prId parameter. Using a post request does not sanitize the user input.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PuneethReddyHC Online Shopping System Advanced 1.0 SQL Injection
Jason Colyvas
22.11.2021

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Online-shopping-system-advanced project -> Online-shopping-system-advanced 

 References:
https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system
https://github.com/MobiusBinary/CVE-2021-41648

Copyright 2024, cxsecurity.com

 

Back to Top