A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shopsrcmainresourcescomplatformdaoOrderDao.xml. The manipulation of the argument sidx/order leads to sql injection.

This vulnerability is known as CVE-2022-4961. The attack needs to be approached within the local network. There is no exploit available.