SQL Injection Vulnerability in MartDevelopers iResturant 1.0

SQL Injection Vulnerability in MartDevelopers iResturant 1.0

CVE-2021-45803 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because this view parameter value is added to the SQL query without additional verification when viewing reservation.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.