CVE-2021-41746

SQL Injection vulnerability exists in all versions of Yonyou TurboCRM.via the orgcode parameter in changepswd.php. Attackers can use the vulnerabilities to obtain sensitive database information.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:yonyou:turbocrm:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-29 18:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-41746

Mitre link : CVE-2021-41746

CVE.ORG link : CVE-2021-41746


JSON object : View

Products Affected

yonyou

  • turbocrm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')