CVE-2021-36484

SQL injection vulnerability in JIZHICMS 1.9.5 allows attackers to run arbitrary SQL commands via add or edit article page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jizhicms:jizhicms:1.9.5:*:*:*:*:*:*:*

History

10 Feb 2023, 00:47

Type Values Removed Values Added
CWE CWE-89
First Time Jizhicms jizhicms
Jizhicms
CPE cpe:2.3:a:jizhicms:jizhicms:1.9.5:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://www.notion.so/JIZHICMS-v1-9-5-SQL-Injection-3a71102958584a20bf22c052c7778bbd - (MISC) https://www.notion.so/JIZHICMS-v1-9-5-SQL-Injection-3a71102958584a20bf22c052c7778bbd - Exploit, Third Party Advisory

03 Feb 2023, 18:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-03 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2021-36484

Mitre link : CVE-2021-36484

CVE.ORG link : CVE-2021-36484


JSON object : View

Products Affected

jizhicms

  • jizhicms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')