Vulnerability CVE-2021-45406


Published: 2022-01-14

Description:
In SalonERP 3.0.1, a SQL injection vulnerability allows an attacker to inject payload using 'sql' parameter in SQL query while generating a report. Upon successfully discovering the login admin password hash, it can be decrypted to obtain the plain-text password.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Salonerp project -> Salonerp 

 References:
https://salonerp.sourceforge.io/
https://www.exploit-db.com/exploits/50659
https://sourceforge.net/projects/salonerp/files/latest/download

Copyright 2024, cxsecurity.com

 

Back to Top