CVE-2021-46024

Projectworlds online-shopping-webvsite-in-php 1.0 suffers from a SQL Injection vulnerability via the "id" parameter in cart_add.php, No login is required.
References
Link Resource
https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/3 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online-shopping-webvsite-in-php:1.0:*:*:*:*:*:*:*

History

27 Jan 2022, 16:12

Type Values Removed Values Added
References (MISC) https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/3 - (MISC) https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/3 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:projectworlds:online-shopping-webvsite-in-php:1.0:*:*:*:*:*:*:*
CWE CWE-89

23 Jan 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-23 17:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-46024

Mitre link : CVE-2021-46024

CVE.ORG link : CVE-2021-46024


JSON object : View

Products Affected

projectworlds

  • online-shopping-webvsite-in-php
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')