CVE

CVE-2018-10757

CVE-2018-10757

CSP MySQL User Manager 2.3.1 allows SQL injection, and resultant Authentication Bypass, via a crafted username during a login attempt.

Source: CVE-2018-10757

Exit mobile version