Employee Record Management System 1.1 - Login Bypass SQL Injection

EDB-ID:

49165

CVE:

N/A




Platform:

Multiple

Date:

2020-12-02


# Exploit Title: Employee Record Management System 1.1 - Login Bypass SQL Injection
# Date: 2020–11–17
# Exploit Author: Anurag Kumar Rawat(A1C3VENOM)
# Vendor Homepage: https://phpgurukul.com
# Software Link: https://phpgurukul.com/employee-record-management-system-in-php-and-mysql/
# Version: 1.1
# Tested on Parrot os(Linux)

Attack Vector:
An attacker can gain admin panel access using malicious sql injection quiries.

Steps to reproduce:
1. Open admin login page using following URl:
-> http://localhost/erms/admin/index.php

2. Now put below Payload in both the fields( User ID & Password)
Payload: ' or '1'='1

3)Server accept this payload and attacker successfully bypassed admin panel
without any credentials