CVE-2021-35284
Discription

SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.Read More

Back to Main

Subscribe for the latest news: