Vulnerability CVE-2021-35284


Published: 2022-11-23

Description:
SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.

 References:
https://github.com/rizalafani/cms-php/issues/1

Copyright 2024, cxsecurity.com

 

Back to Top