Authentication Bypass via SQL Injection in Local Service Search Engine Management System 1.0

Authentication Bypass via SQL Injection in Local Service Search Engine Management System 1.0

CVE-2021-3278 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Local Service Search Engine Management System 1.0 has a vulnerability through authentication bypass using SQL injection . Using this vulnerability, an attacker can bypass the login page.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.