SQL Injection vulnerability exists in all versions of Yonyou TurboCRM.via the orgcode parameter in changepswd.php. Attackers can use the vulnerabilities to obtain sensitive database information.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-10-29T17:22:28

Updated: 2021-10-29T17:22:28

Reserved: 2021-09-27T00:00:00


Link: CVE-2021-41746

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-10-29T18:15:08.270

Modified: 2021-12-06T15:07:08.343


Link: CVE-2021-41746

JSON object: View

cve-icon Redhat Information

No data.

CWE