CVE-2021-26201 - Casap Automated Enrollment System Project Casap Automated Enrollment System

Critical 9.8

The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable to SQL injection authentication bypass. An attacker can obtain access to the admin panel by injecting a SQL query in the username field of the login page.

Affected software

Casap Automated Enrollment System Project Casap Automated Enrollment System

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.