A vulnerability has been found in Blood Bank & Donor Management 5.6 and classified as critical. This vulnerability affects unknown code of the file /admin/request-received-bydonar.php. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250564.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T15:31:03.855Z

Updated: 2024-08-01T18:04:49.786Z

Reserved: 2024-01-12T10:11:00.912Z

Link: CVE-2024-0459

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-12T16:15:52.303

Modified: 2024-05-17T02:34:37.797

Link: CVE-2024-0459

cve-icon Redhat

No data.