CVE-2021-45334

Sourcecodester Online Thesis Archiving System 1.0 is vulnerable to SQL Injection. An attacker can bypass admin authentication and gain access to admin panel using SQL Injection
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_thesis_archiving_system_project:online_thesis_archiving_system:1.0:*:*:*:*:*:*:*

History

28 Jan 2022, 20:59

Type Values Removed Values Added
References (MISC) https://www.nu11secur1ty.com/2022/01/cve-2021-45334.html - (MISC) https://www.nu11secur1ty.com/2022/01/cve-2021-45334.html - Exploit, Third Party Advisory
References (MISC) https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-45334 - (MISC) https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-45334 - Exploit, Third Party Advisory

26 Jan 2022, 20:15

Type Values Removed Values Added
References
  • (MISC) https://www.nu11secur1ty.com/2022/01/cve-2021-45334.html -
  • (MISC) https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-45334 -

13 Jan 2022, 21:04

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:online_thesis_archiving_system_project:online_thesis_archiving_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Online Thesis Archiving System Project
Online Thesis Archiving System Project online Thesis Archiving System
References (MISC) https://www.exploit-db.com/exploits/50597 - (MISC) https://www.exploit-db.com/exploits/50597 - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://packetstormsecurity.com/files/165272/Online-Thesis-Archiving-System-1.0-SQL-Injection-Cross-Site-Scripting.html - (MISC) https://packetstormsecurity.com/files/165272/Online-Thesis-Archiving-System-1.0-SQL-Injection-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

10 Jan 2022, 14:14

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-10 14:10

Updated : 2023-12-10 14:09


NVD link : CVE-2021-45334

Mitre link : CVE-2021-45334

CVE.ORG link : CVE-2021-45334


JSON object : View

Products Affected

online_thesis_archiving_system_project

  • online_thesis_archiving_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')