A vulnerability classified as problematic was found in itsourcecode Online Blood Bank Management System 1.0. This vulnerability affects unknown code of the file signup.php of the component User Registration Handler. The manipulation of the argument user leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273232.
History

Mon, 12 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Adonesevangelista
Adonesevangelista online Blood Bank Management System
CPEs cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Adonesevangelista
Adonesevangelista online Blood Bank Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-31T11:31:04.313Z

Updated: 2024-08-01T20:02:24.330Z

Reserved: 2024-07-31T05:28:58.493Z

Link: CVE-2024-7321

cve-icon Vulnrichment

Updated: 2024-08-01T20:02:13.077Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-31T12:15:02.027

Modified: 2024-08-12T16:49:01.887

Link: CVE-2024-7321

cve-icon Redhat

No data.