CVE-2020-18544

SQL Injection in WMS v1.0 allows remote attackers to execute arbitrary code via the "username" parameter in the component "chkuser.php".
References
Link Resource
https://github.com/FeMiner/wms/issues/5 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wms_project:wms:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-12 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-18544

Mitre link : CVE-2020-18544

CVE.ORG link : CVE-2020-18544


JSON object : View

Products Affected

wms_project

  • wms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')