CVE-2021-36484 - Jizhicms Jizhicms

Critical 9.8

SQL injection vulnerability in JIZHICMS 1.9.5 allows attackers to run arbitrary SQL commands via add or edit article page.

Affected software

Jizhicms Jizhicms

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.