// For flags

CVE-2021-35284

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.

Vulnerabilidad de inyección SQL en la función get_user en login_manager.php en rizalafani cms-php v1.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-23 CVE Reserved
  • 2022-11-23 CVE Published
  • 2024-06-15 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cms-php Project
Search vendor "Cms-php Project"
Cms-php
Search vendor "Cms-php Project" for product "Cms-php"
1.0
Search vendor "Cms-php Project" for product "Cms-php" and version "1.0"
-
Affected