CVE-2020-26766

A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel 2.1.
References
Link Resource
https://www.exploit-db.com/exploits/49180 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:user_registration_&_login_and_user_management_system_with_admin_panel_project:user_registration_&_login_and_user_management_system_with_admin_panel:2.1:*:*:*:*:*:*:*

Information

Published : 2020-12-26 02:15

Updated : 2020-12-28 07:22


NVD link : CVE-2020-26766

Mitre link : CVE-2020-26766

Products Affected
No products.
CWE