PHPGurukul Small CRM v2.0 was found vulnerable to authentication bypass via SQL injection when logging into the administrator login page.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-08T17:41:17

Updated: 2024-08-04T08:30:24.066Z

Reserved: 2020-01-05T00:00:00

Link: CVE-2020-5511

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-08T18:15:14.603

Modified: 2023-03-01T18:54:41.197

Link: CVE-2020-5511

cve-icon Redhat

No data.