SQL Injection Vulnerability in ECShop v2.7.3 API.php

SQL Injection Vulnerability in ECShop v2.7.3 API.php

CVE-2021-43679 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

ecshop v2.7.3 is affected by a SQL injection vulnerability in shopex\ecshop\upload\api\client\api.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.