CVE-2021-26201

The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable to SQL injection authentication bypass. An attacker can obtain access to the admin panel by injecting a SQL query in the username field of the login page.
References
Link Resource
https://www.exploit-db.com/exploits/49463 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:casap_automated_enrollment_system_project:casap_automated_enrollment_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-15 21:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-26201

Mitre link : CVE-2021-26201

CVE.ORG link : CVE-2021-26201


JSON object : View

Products Affected

casap_automated_enrollment_system_project

  • casap_automated_enrollment_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')