Vulnerabilities > Doctor Search Script Project > Doctor Search Script > 1.0

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17611 SQL Injection vulnerability in Doctor Search Script Project Doctor Search Script 1.0
Doctor Search Script 1.0 has SQL Injection via the /list city parameter.
network
low complexity
doctor-search-script-project CWE-89
7.5