Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-01324
HistoryJan 06, 2021 - 12:00 a.m.

Projectworlds Online Book Store Project In Php SQL Injection Vulnerability

2021-01-0600:00:00
China National Vulnerability Database
www.cnvd.org.cn
15

0.405 Medium

EPSS

Percentile

97.3%

Projectworlds Online Book Store Project In Php is a Php-based online bookstore system from the Austrian company Projectworlds. Projectworlds Online Book Store Project In Php 1.0 is vulnerable to SQL injection. An attacker could exploit this vulnerability to dump the entire database on which the web application is running.

0.405 Medium

EPSS

Percentile

97.3%