CVE-2021-41746

SQL Injection vulnerability exists in all versions of Yonyou TurboCRM.via the orgcode parameter in changepswd.php. Attackers can use the vulnerabilities to obtain sensitive database information.

Date published : 2021-10-29

https://github.com/purple-WL/Yonyou-TurboCRM-SQL-injection/issues/1

https://www.cnvd.org.cn/flaw/show/CNVD-2020-21956