SEMCMS Shop V 1.1 is vulnerable to SQL Injection via Ant_Global.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-28T00:00:00

Updated: 2024-08-04T01:51:20.146Z

Reserved: 2021-08-16T00:00:00

Link: CVE-2021-38736

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-28T15:15:14.593

Modified: 2022-10-28T18:34:26.917

Link: CVE-2021-38736

cve-icon Redhat

No data.