SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Plist.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-28T00:00:00

Updated: 2024-08-04T01:51:20.189Z

Reserved: 2021-08-16T00:00:00

Link: CVE-2021-38729

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-28T16:15:14.867

Modified: 2022-10-28T18:47:01.257

Link: CVE-2021-38729

cve-icon Redhat

No data.