CWE
89
Advisory Published
Updated

CVE-2021-38734: SQL Injection

First published: Fri Oct 28 2022(Updated: )

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Menu.php.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sem-cms Semcms=1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-38734?

    CVE-2021-38734 is a vulnerability in SEMCMS SHOP v 1.1 that allows SQL Injection via Ant_Menu.php.

  • How severe is CVE-2021-38734?

    CVE-2021-38734 has a severity rating of 9.8, which is considered critical.

  • How does CVE-2021-38734 affect SEMCMS SHOP?

    CVE-2021-38734 specifically affects SEMCMS SHOP v 1.1.

  • What is the Common Weakness Enumeration (CWE) for CVE-2021-38734?

    CVE-2021-38734 is classified under CWE-89, which is the category for SQL Injection vulnerabilities.

  • Is there a fix available for CVE-2021-38734?

    Currently, there is no information available about a fix for CVE-2021-38734. It is recommended to update to a secure version or follow the recommendations provided by the software vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203