SQL Injection Vulnerability in SEMCMS SHOP v 1.1 via Ant_Message.php

SQL Injection Vulnerability in SEMCMS SHOP v 1.1 via Ant_Message.php

CVE-2021-38732 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SEMCMS SHOP v 1.1 is vulnerable to SQL via Ant_Message.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.