Vulnerabilities > Enrollment System Project

DATE CVE VULNERABILITY TITLE RISK
2023-06-21 CVE-2023-33584 SQL Injection vulnerability in Enrollment System Project Enrollment System 1.0
Sourcecodester Enrollment System Project V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application.
network
low complexity
enrollment-system-project CWE-89
critical
9.8