Vulnerability CVE-2024-8944


Published: 2024-09-17

Description:
A vulnerability, which was classified as critical, was found in code-projects Hospital Management System 1.0. This affects an unknown part of the file check_availability.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.277761
https://vuldb.com/?ctiid.277761
https://vuldb.com/?submit.408871
https://github.com/65241/cve/issues/1
https://code-projects.org/

Copyright 2024, cxsecurity.com

 

Back to Top