CWE
89
Advisory Published
Updated

CVE-2021-38730: SQL Injection

First published: Fri Oct 28 2022(Updated: )

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Info.php.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sem-cms Semcms=1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is SEMCMS SHOP v 1.1?

    SEMCMS SHOP v 1.1 is an online shopping platform.

  • What is SQL Injection?

    SQL Injection is a code injection technique that attackers use to exploit vulnerabilities in a website's database layer.

  • What is Ant_Info.php?

    Ant_Info.php is a file in SEMCMS SHOP v 1.1 that is vulnerable to SQL Injection.

  • How severe is CVE-2021-38730?

    CVE-2021-38730 has a severity rating of 9.8 (critical).

  • How can I fix the vulnerability in SEMCMS SHOP v 1.1?

    To fix the vulnerability in SEMCMS SHOP v 1.1, you should update to the latest version or apply a patch provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203