• caglararli@hotmail.com
  • 05386281520

CVE-2024-8944 | code-projects Hospital Management System 1.0 check_availability.php email sql injection

Çağlar Arlı      -    15 Views

CVE-2024-8944 | code-projects Hospital Management System 1.0 check_availability.php email sql injection

A vulnerability, which was classified as critical, was found in code-projects Hospital Management System 1.0. This affects an unknown part of the file check_availability.php. The manipulation of the argument email leads to sql injection. This vulnerability is uniquely identified as CVE-2024-8944. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.