logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-8944

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-8944

Description:
A vulnerability, which was classified as critical, was found in code-projects Hospital Management System 1.0. This affects an unknown part of the file check_availability.php. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Last updated date:
09/23/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/23/2024
Reference url to background

https://github.com/65241/cve/issues/1

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy