Vulnerability CVE-2021-41746


Published: 2021-10-29

Description:
SQL Injection vulnerability exists in all versions of Yonyou TurboCRM.via the orgcode parameter in changepswd.php. Attackers can use the vulnerabilities to obtain sensitive database information.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Youyou -> Turbocrm 

 References:
https://github.com/purple-WL/Yonyou-TurboCRM-SQL-injection/issues/1
https://www.cnvd.org.cn/flaw/show/CNVD-2020-21956

Copyright 2024, cxsecurity.com

 

Back to Top