SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-23T00:00:00

Updated: 2024-08-04T00:33:51.339Z

Reserved: 2021-06-23T00:00:00

Link: CVE-2021-35284

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-23T18:15:11.063

Modified: 2022-11-28T18:29:56.023

Link: CVE-2021-35284

cve-icon Redhat

No data.