Vulnerability CVE-2021-41756


Published: 2022-06-10   Modified: 2022-06-11

Description:
dynamicMarkt <= 3.10 is affected by SQL injection in the kat parameter of index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dynamicvision -> Dynamicmarkt 

 References:
https://www.heise.de/download/product/dynamicmarkt-3.10-marktplatz-software-90441
https://github.com/blockomat2100/PoCs/blob/main/dynamicMarkt/vulns.md

Copyright 2024, cxsecurity.com

 

Back to Top