CSP MySQL User Manager 2.3.1 allows SQL injection, and resultant Authentication Bypass, via a crafted username during a login attempt.
References
Link | Resource |
---|---|
https://github.com/dukereborn/cmum/commit/c89158ec646c4e8e95587b650f6fd86b502ff8b5 | Patch Third Party Advisory |
https://packetstormsecurity.com/files/147501/cspmysqlum231-sql.txt | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/44589/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
|
History
No history.
Information
Published : 2018-05-05 19:29
Updated : 2024-02-28 16:25
NVD link : CVE-2018-10757
Mitre link : CVE-2018-10757
CVE.ORG link : CVE-2018-10757
JSON object : View
Products Affected
csp_mysql_user_manager_project
- csp_mysql_user_manager
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')