CVE-2021-44567

An unauthenticated SQL Injection vulnerability exists in RosarioSIS before 7.6.1 via the votes parameter in ProgramFunctions/PortalPollsNotes.fnc.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:*

History

03 Mar 2022, 03:58

Type Values Removed Values Added
CWE CWE-89
References (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/blob/mobile/CHANGES.md#changes-in-761 - (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/blob/mobile/CHANGES.md#changes-in-761 - Release Notes, Third Party Advisory
References (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/commit/519af055a4fdc1362657d75bca76f9c95a081eaa - (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/commit/519af055a4fdc1362657d75bca76f9c95a081eaa - Patch, Third Party Advisory
References (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/issues/308 - (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/issues/308 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/commit/e001430aa9fb53d2502fb6f036f6c51c578d2016 - (MISC) https://gitlab.com/francoisjacquet/rosariosis/-/commit/e001430aa9fb53d2502fb6f036f6c51c578d2016 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:*
First Time Rosariosis rosariosis
Rosariosis

24 Feb 2022, 23:15

Type Values Removed Values Added
Summary An SQL Injection vulnerability exits in RosarioSIS before 7.6.1 via the votes parameter in ProgramFunctions/PortalPollsNotes.fnc.php. An unauthenticated SQL Injection vulnerability exists in RosarioSIS before 7.6.1 via the votes parameter in ProgramFunctions/PortalPollsNotes.fnc.php.

24 Feb 2022, 16:02

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-24 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-44567

Mitre link : CVE-2021-44567

CVE.ORG link : CVE-2021-44567


JSON object : View

Products Affected

rosariosis

  • rosariosis
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')