7.5
CVSSv3

CVE-2021-27315

Published: 24/03/2021 Updated: 24/03/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated malicious user to insert malicious SQL queries via the comment parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

doctor appointment system project doctor appointment system 1.0

Exploits

Doctor Appointment System version 10 suffers from remote SQL injection vulnerabilities in the username, comment, and lastname parameters ...