Lucene search

K

Enrollment System Security Vulnerabilities - May

cve
cve

CVE-2023-33584

Sourcecodester Enrollment System Project V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the username and password fields during the login process...

9.8CVSS

9.8AI Score

0.005EPSS

2023-06-21 01:15 PM
48