NA

CVE-2020-239351

Vulnerability Summary

Kabir Alhasan Student Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

Exploits

Kabir Alhasan Student Management System version 10 suffers from a remote SQL injection vulnerability that allows for authentication bypass ...