PHPGurukul Small CRM 3.0 is vulnerable to SQL Injection on the Users login panel because of "password" parameter is directly used in the SQL query without any sanitization and the SQL Injection payload being executed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-29T00:00:00

Updated: 2024-08-02T22:09:49.706Z

Reserved: 2023-12-04T00:00:00

Link: CVE-2023-50035

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-29T21:15:08.637

Modified: 2024-01-05T19:14:27.160

Link: CVE-2023-50035

cve-icon Redhat

No data.