9.8
CVSSv3

CVE-2021-26201

Published: 15/02/2021 Updated: 22/02/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable to SQL injection authentication bypass. An attacker can obtain access to the admin panel by injecting a SQL query in the username field of the login page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

casap automated enrollment system project casap automated enrollment system 1.0

Exploits

CASAP Automated Enrollment System version 11 suffers from a remote SQL injection vulnerability that allows for authentication bypass ...