A vulnerability classified as critical has been found in itsourcecode Online Blood Bank Management System 1.0. This affects an unknown part of the file /admin/index.php of the component Admin Login. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273231.
History

Mon, 12 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Adonesevangelista
Adonesevangelista online Blood Bank Management System
CPEs cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Adonesevangelista
Adonesevangelista online Blood Bank Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-31T11:00:08.915Z

Updated: 2024-07-31T13:05:37.090Z

Reserved: 2024-07-31T05:28:55.612Z

Link: CVE-2024-7320

cve-icon Vulnrichment

Updated: 2024-07-31T13:05:32.919Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-31T11:15:11.527

Modified: 2024-08-12T16:47:36.887

Link: CVE-2024-7320

cve-icon Redhat

No data.