CWE
89
Advisory Published
Updated

CVE-2021-38737: SQL Injection

First published: Fri Oct 28 2022(Updated: )

SEMCMS v 1.1 is vulnerable to SQL Injection via Ant_Pro.php.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sem-cms Semcms=1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for SEMCMS v 1.1?

    The vulnerability ID for SEMCMS v 1.1 is CVE-2021-38737.

  • What is the severity level of CVE-2021-38737?

    The severity level of CVE-2021-38737 is critical with a score of 9.8.

  • How does SEMCMS v 1.1 become vulnerable to SQL Injection?

    SEMCMS v 1.1 becomes vulnerable to SQL Injection through the Ant_Pro.php file.

  • How can I fix the SQL Injection vulnerability in SEMCMS v 1.1?

    To fix the SQL Injection vulnerability in SEMCMS v 1.1, you should apply the patch or update provided by the vendor.

  • Where can I find more information about CVE-2021-38737?

    You can find more information about CVE-2021-38737 at the following references: [reference 1](https://github.com/BigTiger2020/SCSHOP/blob/main/semcms-6.md) and [reference 2](https://www.sem-cms.cn/wenda/view-56.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203