CWE
89
Advisory Published
Updated

CVE-2021-38733: SQL Injection

First published: Fri Oct 28 2022(Updated: )

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_BlogCat.php.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sem-cms Semcms=1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-38733?

    CVE-2021-38733 is a SQL Injection vulnerability in SEMCMS SHOP v 1.1 via Ant_BlogCat.php.

  • How severe is CVE-2021-38733?

    CVE-2021-38733 has a severity rating of 9.8 (Critical).

  • How does CVE-2021-38733 affect SEMCMS SHOP v 1.1?

    CVE-2021-38733 affects SEMCMS SHOP v 1.1 by allowing SQL Injection through the Ant_BlogCat.php file.

  • How can I fixCVE-2021-38733?

    To fix CVE-2021-38733, apply the latest security patch or update to a non-vulnerable version of SEMCMS SHOP.

  • Where can I find more information about CVE-2021-38733?

    You can find more information about CVE-2021-38733 at the following references: [Reference 1](https://github.com/BigTiger2020/SCSHOP/blob/main/semcms-7.md), [Reference 2](https://www.sem-cms.cn/wenda/view-56.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203