Vulnerability CVE-2021-26201


Published: 2021-02-15

Description:
The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable to SQL injection authentication bypass. An attacker can obtain access to the admin panel by injecting a SQL query in the username field of the login page.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CASAP Automated Enrollment System 1.1 SQL Injection
nu11secur1ty
02.03.2021

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Casap automated enrollment system project -> Casap automated enrollment system 

 References:
https://www.exploit-db.com/exploits/49463

Copyright 2024, cxsecurity.com

 

Back to Top