A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php of the component Login. The manipulation of the argument user/pass leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272120.
History

Mon, 12 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Adonesevangelista
Adonesevangelista online Blood Bank Management System
CPEs cpe:2.3:a:online_blood_bank_management_system_project:online_blood_bank_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Online Blood Bank Management System Project
Online Blood Bank Management System Project online Blood Bank Management System
Adonesevangelista
Adonesevangelista online Blood Bank Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-22T02:00:05.784Z

Updated: 2024-08-01T21:45:38.432Z

Reserved: 2024-07-21T15:08:39.108Z

Link: CVE-2024-6966

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.432Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-22T03:15:02.310

Modified: 2024-08-12T16:45:39.317

Link: CVE-2024-6966

cve-icon Redhat

No data.