Vulnerabilities > Phpgurukul > OLD AGE Home Management System > 1.0

DATE CVE VULNERABILITY TITLE RISK
2023-05-23 CVE-2023-33338 SQL Injection vulnerability in PHPgurukul OLD AGE Home Management System 1.0
Old Age Home Management 1.0 is vulnerable to SQL Injection via the username parameter.
network
low complexity
phpgurukul CWE-89
critical
9.8