SQL injection bypass authentication vulnerability in PHPGURUKUL Employee Record Management System 1.2 via index.php. An attacker can log in as an admin account of this system and can destroy, change or manipulate all sensitive information on the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-13T14:20:43

Updated: 2024-08-04T04:32:13.611Z

Reserved: 2021-12-13T00:00:00

Link: CVE-2021-44966

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-13T15:15:08.313

Modified: 2023-09-25T16:46:20.430

Link: CVE-2021-44966

cve-icon Redhat

No data.