CWE
89
Advisory Published
Updated

CVE-2021-36484: SQL Injection

First published: Fri Feb 03 2023(Updated: )

SQL injection vulnerability in JIZHICMS 1.9.5 allows attackers to run arbitrary SQL commands via add or edit article page.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Jizhicms Jizhicms=1.9.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-36484?

    The severity of CVE-2021-36484 is critical with a severity value of 9.8.

  • Which version of JIZHICMS is affected by CVE-2021-36484?

    JIZHICMS version 1.9.5 is affected by CVE-2021-36484.

  • How does CVE-2021-36484 allow attackers to run arbitrary SQL commands?

    CVE-2021-36484 allows attackers to run arbitrary SQL commands through the 'add' or 'edit' article page in JIZHICMS 1.9.5.

  • Is there a fix available for CVE-2021-36484?

    A fix for CVE-2021-36484 may be available from the JIZHICMS developers. It is recommended to update to a patched version of JIZHICMS.

  • Where can I find more information about CVE-2021-36484?

    More information about CVE-2021-36484 can be found at the following link: [CVE-2021-36484](https://www.notion.so/JIZHICMS-v1-9-5-SQL-Injection-3a71102958584a20bf22c052c7778bbd).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203