CVE-2021-43157

Projectsworlds Online Shopping System PHP 1.0 is vulnerable to SQL injection via the id parameter in cart_remove.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_shopping_system_in_php:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-22 18:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-43157

Mitre link : CVE-2021-43157

CVE.ORG link : CVE-2021-43157


JSON object : View

Products Affected

projectworlds

  • online_shopping_system_in_php
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')