CVE-2021-42655

SiteServer CMS V6.15.51 is affected by a SQL injection vulnerability.
References
Link Resource
https://github.com/siteserver/cms Third Party Advisory
https://github.com/siteserver/cms/issues/3237 Exploit Issue Tracking Third Party Advisory
https://github.com/siteserver/cms/releases/download/siteserver-v6.15.51/siteserver_install.zip Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sscms:siteserver_cms:6.15.51:*:*:*:*:*:*:*

History

01 Jun 2022, 00:14

Type Values Removed Values Added
CPE cpe:2.3:a:sscms:siteserver_cms:6.15.51:*:*:*:*:*:*:*
CWE CWE-89
First Time Sscms
Sscms siteserver Cms
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://github.com/siteserver/cms - (MISC) https://github.com/siteserver/cms - Third Party Advisory
References (MISC) https://github.com/siteserver/cms/issues/3237 - (MISC) https://github.com/siteserver/cms/issues/3237 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/siteserver/cms/releases/download/siteserver-v6.15.51/siteserver_install.zip - (MISC) https://github.com/siteserver/cms/releases/download/siteserver-v6.15.51/siteserver_install.zip - Release Notes, Third Party Advisory

24 May 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-24 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-42655

Mitre link : CVE-2021-42655

CVE.ORG link : CVE-2021-42655


JSON object : View

Products Affected

sscms

  • siteserver_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')