CVE-2021-41942

The Magic CMS MSVOD v10 video system has a SQL injection vulnerability. Attackers can use vulnerabilities to obtain sensitive information in the database.
References
Link Resource
https://www.cnvd.org.cn/flaw/show/CNVD-2021-35892 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:msvod:msvod_cms:10:*:*:*:*:*:*:*

History

11 May 2022, 14:17

Type Values Removed Values Added
CPE cpe:2.3:a:msvod:msvod_cms:10:*:*:*:*:*:*:*
References (MISC) https://www.cnvd.org.cn/flaw/show/CNVD-2021-35892 - (MISC) https://www.cnvd.org.cn/flaw/show/CNVD-2021-35892 - Third Party Advisory, VDB Entry
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Msvod
Msvod msvod Cms

29 Apr 2022, 12:41

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-29 12:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-41942

Mitre link : CVE-2021-41942

CVE.ORG link : CVE-2021-41942


JSON object : View

Products Affected

msvod

  • msvod_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')