CVE-2020-23935

Kabir Alhasan Student Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".
Configurations

Configuration 1 (hide)

cpe:2.3:a:student_management_system_project:student_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-20 15:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-23935

Mitre link : CVE-2020-23935

CVE.ORG link : CVE-2020-23935


JSON object : View

Products Affected

student_management_system_project

  • student_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')