Filtered by vendor Code-projects Subscriptions
Filtered by product Blood Bank Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46021 1 Code-projects 1 Blood Bank 2024-09-03 5.5 Medium
SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the 'reqid' parameter.
CVE-2023-46014 1 Code-projects 1 Blood Bank 2024-09-03 5.5 Medium
SQL Injection vulnerability in hospitalLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'hemail' and 'hpassword' parameters.
CVE-2023-46015 1 Code-projects 1 Blood Bank 2024-09-03 6.1 Medium
Cross Site Scripting (XSS) vulnerability in index.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via 'msg' parameter in application URL.
CVE-2023-46016 1 Code-projects 1 Blood Bank 2024-09-03 6.1 Medium
Cross Site Scripting (XSS) in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'search' parameter in the application URL.
CVE-2023-46017 1 Code-projects 1 Blood Bank 2024-09-03 5.5 Medium
SQL Injection vulnerability in receiverLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'remail' and 'rpassword' parameters.
CVE-2023-46018 1 Code-projects 1 Blood Bank 2024-09-03 5.5 Medium
SQL injection vulnerability in receiverReg.php in Code-Projects Blood Bank 1.0 \allows attackers to run arbitrary SQL commands via 'remail' parameter.
CVE-2023-46019 1 Code-projects 1 Blood Bank 2024-09-03 6.1 Medium
Cross Site Scripting (XSS) vulnerability in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'error' parameter.
CVE-2023-46020 1 Code-projects 1 Blood Bank 2024-09-03 6.1 Medium
Cross Site Scripting (XSS) in updateprofile.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'rename', 'remail', 'rphone' and 'rcity' parameters.
CVE-2023-46022 1 Code-projects 1 Blood Bank 2024-09-03 7.8 High
SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter.