CVE-2021-35284

SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.
References
Link Resource
https://github.com/rizalafani/cms-php/issues/1 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cms-php_project:cms-php:1.0:*:*:*:*:*:*:*

Information

Published : 2022-11-23 10:15

Updated : 2022-11-28 10:29


NVD link : CVE-2021-35284

Mitre link : CVE-2021-35284


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

cms-php_project

  • cms-php