A vulnerability, which was classified as problematic, was found in Blood Bank & Donor Management 1.0. This affects an unknown part of the file request-received-bydonar.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250581 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T05:31:03.112Z

Updated: 2024-08-01T18:04:49.786Z

Reserved: 2024-01-12T10:55:24.113Z

Link: CVE-2024-0476

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-13T06:15:48.790

Modified: 2024-05-17T02:34:39.687

Link: CVE-2024-0476

cve-icon Redhat

No data.