CVE

CVE-2021-3278

CVE-2021-3278

Local Service Search Engine Management System 1.0 has a vulnerability through authentication bypass using SQL injection . Using this vulnerability, an attacker can bypass the login page.

Source: CVE-2021-3278

Exit mobile version