CVE-2021-41672

PEEL Shopping CMS 9.4.0 is vulnerable to authenticated SQL injection in utilisateurs.php. A user that belongs to the administrator group can inject a malicious SQL query in order to affect the execution logic of the application and retrive information from the database.
References
Link Resource
http://peel.com Product
https://github.com/advisto/peel-shopping/issues/5 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:peel:peel_shopping:9.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-15 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-41672

Mitre link : CVE-2021-41672

CVE.ORG link : CVE-2021-41672


JSON object : View

Products Affected

peel

  • peel_shopping
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')