CVE-2024-8944 - Code-projects Hospital Management System SQL Injection Vulnerability

1 month ago 13
ARTICLE AD BOX
CVE ID : CVE-2024-8944
Published : Sept. 17, 2024, 6:15 p.m. | 24 minutes ago
Description : A vulnerability, which was classified as critical, was found in code-projects Hospital Management System 1.0. This affects an unknown part of the file check_availability.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article