Vulnerability CVE-2021-45803


Published: 2022-01-25

Description:
MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because this view parameter value is added to the SQL query without additional verification when viewing reservation.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Iresturant project -> Iresturant 

 References:
https://blog.pocas.kr/posts/sqli-iResturant-2/
https://gist.github.com/P0cas/5aa55f62781364a750ac4a4d47f319fa#cve-2021-45803

Copyright 2024, cxsecurity.com

 

Back to Top