CVE-2021-43157

Projectsworlds Online Shopping System PHP 1.0 is vulnerable to SQL injection via the id parameter in cart_remove.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_shopping_system_in_php:1.0:*:*:*:*:*:*:*

History

28 Dec 2021, 14:20

Type Values Removed Values Added
References (MISC) https://projectworlds.in/free-projects/php-projects/free-download-online-shopping-system/ - (MISC) https://projectworlds.in/free-projects/php-projects/free-download-online-shopping-system/ - Product
References (MISC) https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/1 - (MISC) https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/1 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:projectworlds:online_shopping_system_in_php:1.0:*:*:*:*:*:*:*
CWE CWE-89

22 Dec 2021, 18:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-22 18:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-43157

Mitre link : CVE-2021-43157

CVE.ORG link : CVE-2021-43157


JSON object : View

Products Affected

projectworlds

  • online_shopping_system_in_php
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')