Authentication Bypass via SQL Injection in PHPGurukul Small CRM v2.0

Authentication Bypass via SQL Injection in PHPGurukul Small CRM v2.0

CVE-2020-5511 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

PHPGurukul Small CRM v2.0 was found vulnerable to authentication bypass via SQL injection when logging into the administrator login page.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.