CVE-2021-46024

Projectworlds online-shopping-webvsite-in-php 1.0 suffers from a SQL Injection vulnerability via the "id" parameter in cart_add.php, No login is required.
References
Link Resource
https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/3 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online-shopping-webvsite-in-php:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-23 17:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-46024

Mitre link : CVE-2021-46024

CVE.ORG link : CVE-2021-46024


JSON object : View

Products Affected

projectworlds

  • online-shopping-webvsite-in-php
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')