SQL Injection Vulnerability in SEMCMS SHOP v 1.1 via Ant_Plist.php

SQL Injection Vulnerability in SEMCMS SHOP v 1.1 via Ant_Plist.php

CVE-2021-38729 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SEMCMS SHOP v 1.1 is vulnerable to SQL Injection via Ant_Plist.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.