Vulnerabilities > Doctor Search Script Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-07 CVE-2018-6655 Cross-site Scripting vulnerability in Doctor Search Script Project Doctor Search Script 1.0.2
PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS via an arbitrary profile field.
network
low complexity
doctor-search-script-project CWE-79
5.4
2017-12-13 CVE-2017-17611 SQL Injection vulnerability in Doctor Search Script Project Doctor Search Script 1.0
Doctor Search Script 1.0 has SQL Injection via the /list city parameter.
network
low complexity
doctor-search-script-project CWE-89
critical
9.8