PHPGurukul Small CRM v2.0 was found vulnerable to authentication bypass via SQL injection when logging into the administrator login page.
References
Link Resource
https://www.exploit-db.com/exploits/47874 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-08T17:41:17

Updated: 2020-01-08T17:41:17

Reserved: 2020-01-05T00:00:00


Link: CVE-2020-5511

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T18:15:14.603

Modified: 2023-03-01T18:54:41.197


Link: CVE-2020-5511

JSON object: View

cve-icon Redhat Information

No data.

CWE