RSS   Vulnerabilities for 'Salonerp'   RSS

2022-01-14
 
CVE-2021-45406

CWE-89
 

 
In SalonERP 3.0.1, a SQL injection vulnerability allows an attacker to inject payload using 'sql' parameter in SQL query while generating a report. Upon successfully discovering the login admin password hash, it can be decrypted to obtain the plain-text password.

 


Copyright 2024, cxsecurity.com

 

Back to Top