CVE-2021-41648

An un-authenticated SQL Injection exists in PuneethReddyHC online-shopping-system-advanced through the /action.php prId parameter. Using a post request does not sanitize the user input.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:*

History

26 Nov 2021, 13:55

Type Values Removed Values Added
References (MISC) https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41648 - (MISC) https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41648 - Exploit, Third Party Advisory
References (MISC) https://www.nu11secur1ty.com/2021/11/cve-2021-41648.html - (MISC) https://www.nu11secur1ty.com/2021/11/cve-2021-41648.html - Exploit, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/165036/PuneethReddyHC-Online-Shopping-System-Advanced-1.0-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/165036/PuneethReddyHC-Online-Shopping-System-Advanced-1.0-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

23 Nov 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41648 -
  • (MISC) https://www.nu11secur1ty.com/2021/11/cve-2021-41648.html -

22 Nov 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/165036/PuneethReddyHC-Online-Shopping-System-Advanced-1.0-SQL-Injection.html -

07 Oct 2021, 18:24

Type Values Removed Values Added
References (MISC) https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system - (MISC) https://awesomeopensource.com/project/PuneethReddyHC/online-shopping-system - Exploit, Third Party Advisory
References (MISC) https://github.com/MobiusBinary/CVE-2021-41648 - (MISC) https://github.com/MobiusBinary/CVE-2021-41648 - Exploit, Third Party Advisory
CPE cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:-:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

01 Oct 2021, 14:58

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-01 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41648

Mitre link : CVE-2021-41648

CVE.ORG link : CVE-2021-41648


JSON object : View

Products Affected

online-shopping-system-advanced_project

  • online-shopping-system-advanced
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')