PHPGURUKUL Employee Record Management System 1.2 - SQL Injection Bypass Authentication Vulnerability

PHPGURUKUL Employee Record Management System 1.2 - SQL Injection Bypass Authentication Vulnerability

CVE-2021-44966 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL injection bypass authentication vulnerability in PHPGURUKUL Employee Record Management System 1.2 via index.php. An attacker can log in as an admin account of this system and can destroy, change or manipulate all sensitive information on the system.

Learn more about our Web Application Penetration Testing UK.