CVE-2021-35284

SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.