CWE
89
Advisory Published
Updated

CVE-2021-38729: SQL Injection

First published: Fri Oct 28 2022(Updated: )

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Plist.php.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sem-cms Semcms=1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for SEMCMS SHOP v 1.1?

    The vulnerability ID for SEMCMS SHOP v 1.1 is CVE-2021-38729.

  • How severe is CVE-2021-38729?

    CVE-2021-38729 has a severity level of 9.8 (critical).

  • What is the affected software version for CVE-2021-38729?

    The affected software version for CVE-2021-38729 is SEMCMS SHOP v 1.1.

  • How can CVE-2021-38729 be exploited?

    CVE-2021-38729 can be exploited through SQL Injection via the Ant_Plist.php file.

  • Is there a fix available for CVE-2021-38729?

    It is recommended to update to a patched version or apply security patches provided by SEMCMS to fix CVE-2021-38729.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203