Filtered by vendor Yonyou Subscriptions
Filtered by product Turbocrm Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-41746 1 Yonyou 1 Turbocrm 2024-08-04 7.5 High
SQL Injection vulnerability exists in all versions of Yonyou TurboCRM.via the orgcode parameter in changepswd.php. Attackers can use the vulnerabilities to obtain sensitive database information.