SQL Injection vulnerability exists in all versions of Yonyou TurboCRM.via the orgcode parameter in changepswd.php. Attackers can use the vulnerabilities to obtain sensitive database information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-10-29T17:22:28

Updated: 2024-08-04T03:15:29.243Z

Reserved: 2021-09-27T00:00:00

Link: CVE-2021-41746

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-29T18:15:08.270

Modified: 2021-12-06T15:07:08.343

Link: CVE-2021-41746

cve-icon Redhat

No data.