Attacker Value
Very High
(1 user assessed)
Exploitability
Very High
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
1

CVE-2021-35458

Disclosure Date: July 30, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Execution
Techniques
Validation
Validated
Validated

Description

Online Pet Shop We App 1.0 is vulnerable to Union SQL Injection in products.php (aka p=products) via the c or s parameter.

Add Assessment

1
Ratings
  • Attacker Value
    Very High
  • Exploitability
    Very High
Technical Analysis

CVE-2021-35458

Description:

The Online Pet Shop We App (by: oretnom23 ) v1.0 is vulnerable to SQL injection – bypass authentication also Reflected-XSS vulnerability
The MySQL vulnerable app to SQL injection is login.php, with parameter: “name=“username”” without no sanitizing.
After the successful PWNED of the credentials for the admin account.
The malicious user can manipulate all information and does malicious stuff with information from customers.
Also, this application is vulnerable to Reflected-XSS vulnerability, the malicious user can execute a malicious javascript
payload code in the parameter: (name=“search”) on the general app search form of this application.

Reproduce:

href

Proof:

href

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • online pet shop we app project

Products

  • online pet shop we app 1.0

Additional Info

Technical Analysis