SQL Injection Vulnerability in MartDevelopers iResturant 1.0

SQL Injection Vulnerability in MartDevelopers iResturant 1.0

CVE-2021-45802 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because the email and phone parameter values are added to the SQL query without any verification at the time of membership registration.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.