CVE-2021-45406

CVE-2021-45406

In SalonERP 3.0.1, a SQL injection vulnerability allows an attacker to inject payload using ‘sql’ parameter in SQL query while generating a report. Upon successfully discovering the login admin password hash, it can be decrypted to obtain the plain-text password.

Source: CVE-2021-45406

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다