Authentication Bypass via SQL Injection in CSP MySQL User Manager 2.3.1

Authentication Bypass via SQL Injection in CSP MySQL User Manager 2.3.1

CVE-2018-10757 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

CSP MySQL User Manager 2.3.1 allows SQL injection, and resultant Authentication Bypass, via a crafted username during a login attempt.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.