SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.
References
Link Resource
https://github.com/rizalafani/cms-php/issues/1 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-23T00:00:00

Updated: 2022-11-23T00:00:00

Reserved: 2021-06-23T00:00:00


Link: CVE-2021-35284

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-23T18:15:11.063

Modified: 2022-11-28T18:29:56.023


Link: CVE-2021-35284

JSON object: View

cve-icon Redhat Information

No data.

CWE