CVE-2020-21133

SQL Injection vulnerability in Metinfo 7.0.0 beta in member/getpassword.php?lang=cn&a=dovalid.
References
Link Resource
https://github.com/SZFsir/tmpProject/issues/1 Exploit Third Party Advisory
https://www.mituo.cn/news/2473.html Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:*

History

12 Jul 2021, 20:16

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:metinfo:metinfo:7.0.0:beta:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://www.mituo.cn/news/2473.html - (MISC) https://www.mituo.cn/news/2473.html - Product
References (MISC) https://github.com/SZFsir/tmpProject/issues/1 - (MISC) https://github.com/SZFsir/tmpProject/issues/1 - Exploit, Third Party Advisory

12 Jul 2021, 13:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-12 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-21133

Mitre link : CVE-2020-21133

CVE.ORG link : CVE-2020-21133


JSON object : View

Products Affected

metinfo

  • metinfo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')