The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable to SQL injection authentication bypass. An attacker can obtain access to the admin panel by injecting a SQL query in the username field of the login page.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-15T20:39:48

Updated: 2024-08-03T20:19:20.050Z

Reserved: 2021-01-25T00:00:00

Link: CVE-2021-26201

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-15T21:15:13.407

Modified: 2021-02-22T21:19:33.323

Link: CVE-2021-26201

cve-icon Redhat

No data.