CVE-2021-45802

MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because the email and phone parameter values are added to the SQL query without any verification at the time of membership registration.
Configurations

Configuration 1 (hide)

cpe:2.3:a:iresturant_project:iresturant:1.0:*:*:*:*:*:*:*

History

28 Jan 2022, 18:34

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://gist.github.com/P0cas/5aa55f62781364a750ac4a4d47f319fa#file-cve-2021-45802-md - (MISC) https://gist.github.com/P0cas/5aa55f62781364a750ac4a4d47f319fa#file-cve-2021-45802-md - Exploit, Third Party Advisory
References (MISC) https://blog.pocas.kr/posts/sqli-iResturant/ - (MISC) https://blog.pocas.kr/posts/sqli-iResturant/ - Broken Link
First Time Iresturant Project
Iresturant Project iresturant
CPE cpe:2.3:a:iresturant_project:iresturant:1.0:*:*:*:*:*:*:*

25 Jan 2022, 13:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-25 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-45802

Mitre link : CVE-2021-45802

CVE.ORG link : CVE-2021-45802


JSON object : View

Products Affected

iresturant_project

  • iresturant
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')