SQL Injection Vulnerability in get_user function of login_manager.php in rizalafani cms-php v1

SQL Injection Vulnerability in get_user function of login_manager.php in rizalafani cms-php v1

CVE-2021-35284 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.

Learn more about our Cms Pen Testing.