CVE-2021-43155

Projectsworlds Online Book Store PHP v1.0 is vulnerable to SQL injection via the "bookisbn" parameter in cart.php.
References
Link Resource
https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/18 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_book_store_project_in_php:1.0:*:*:*:*:*:*:*

History

28 Dec 2021, 13:36

Type Values Removed Values Added
CPE cpe:2.3:a:projectworlds:online_book_store_project_in_php:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-89
References (MISC) https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/18 - (MISC) https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/18 - Exploit, Issue Tracking, Third Party Advisory

22 Dec 2021, 18:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-22 18:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-43155

Mitre link : CVE-2021-43155

CVE.ORG link : CVE-2021-43155


JSON object : View

Products Affected

projectworlds

  • online_book_store_project_in_php
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')