SQL injection vulnerability in JIZHICMS 1.9.5 allows attackers to run arbitrary SQL commands via add or edit article page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-03T00:00:00

Updated: 2024-08-04T00:54:51.587Z

Reserved: 2021-07-12T00:00:00

Link: CVE-2021-36484

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-03T18:15:10.023

Modified: 2023-02-10T00:47:00.800

Link: CVE-2021-36484

cve-icon Redhat

No data.