SQL Injection Vulnerability in Sourcecodester Simple Client Management System 1.0 via Login.php Password Parameter

SQL Injection Vulnerability in Sourcecodester Simple Client Management System 1.0 via Login.php Password Parameter

CVE-2021-43506 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An SQL Injection vulnerability exists in Sourcecodester Simple Client Management System 1.0 via the password parameter in Login.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.