SQL Injection Vulnerability in EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0

SQL Injection Vulnerability in EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0

CVE-2021-44096 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user. This allows a remote attacker to compromise Application SQL database.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.