CVE-2022-4961

critical

Description

A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shop\src\main\resources\com\platform\dao\OrderDao.xml. The manipulation of the argument sidx/order leads to sql injection. The associated identifier of this vulnerability is VDB-250243.

References

https://vuldb.com/?id.250243

https://vuldb.com/?ctiid.250243

https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79

Details

Source: Mitre, NVD

Published: 2024-01-12

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 5.2

Vector: CVSS2#AV:A/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical