CVE

CVE-2021-27319 (doctor_appointment_system)

CVE-2021-27319 (doctor_appointment_system)

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via email parameter.

Source: CVE-2021-27319 (doctor_appointment_system)

Exit mobile version