9.8
CVSSv3

CVE-2021-43629

Published: 22/12/2021 Updated: 28/12/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Projectworlds Hospital Management System v1.0 is vulnerable to SQL injection via multiple parameters in admin_home.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

projectworlds hospital management system in php 1.0