CVE-2021-4301

A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpwcms:phpwcms:*:*:*:*:*:*:*:*

History

11 Apr 2024, 01:13

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en el repositorio slackero phpwcms de Github en sus versiones hasta la 1.9.26 y se clasificó como crítica. Una función desconocida es afectada por este problema. La manipulación del argumento $phpwcms['db_prepend'] conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. La actualización a la versión 1.9.27 puede solucionar este problema. El parche se identifica como 77dafb6a8cc1015f0777daeb5792f43beef77a9d. Se recomienda actualizar el componente afectado. VDB-217418 es el identificador asignado a esta vulnerabilidad.

30 Oct 2023, 19:58

Type Values Removed Values Added
CWE CWE-89
References (MISC) https://github.com/slackero/phpwcms/releases/tag/v1.9.27 - Third Party Advisory (MISC) https://github.com/slackero/phpwcms/releases/tag/v1.9.27 - Release Notes

20 Oct 2023, 14:15

Type Values Removed Values Added
Summary A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The name of the patch is 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability. A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability.
CWE CWE-89

12 Jan 2023, 20:05

Type Values Removed Values Added
First Time Phpwcms phpwcms
Phpwcms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/slackero/phpwcms/releases/tag/v1.9.27 - (MISC) https://github.com/slackero/phpwcms/releases/tag/v1.9.27 - Third Party Advisory
References (MISC) https://vuldb.com/?id.217418 - (MISC) https://vuldb.com/?id.217418 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/slackero/phpwcms/commit/77dafb6a8cc1015f0777daeb5792f43beef77a9d - (MISC) https://github.com/slackero/phpwcms/commit/77dafb6a8cc1015f0777daeb5792f43beef77a9d - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217418 - (MISC) https://vuldb.com/?ctiid.217418 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:phpwcms:phpwcms:*:*:*:*:*:*:*:*

07 Jan 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 22:15

Updated : 2024-05-17 02:03


NVD link : CVE-2021-4301

Mitre link : CVE-2021-4301

CVE.ORG link : CVE-2021-4301


JSON object : View

Products Affected

phpwcms

  • phpwcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')