Critical SQL Injection Vulnerability in Weitong Mall 1.0.0 (VDB-250243)

Critical SQL Injection Vulnerability in Weitong Mall 1.0.0 (VDB-250243)

CVE-2022-4961 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shop\src\main\resources\com\platform\dao\OrderDao.xml. The manipulation of the argument sidx/order leads to sql injection. The associated identifier of this vulnerability is VDB-250243.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.