A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file register.php of the component User Signup. The manipulation of the argument user leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode online Blood Bank Management System
CPEs cpe:2.3:a:itsourcecode:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode online Blood Bank Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Adonesevangelista
Adonesevangelista online Blood Bank Management System
CPEs cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Adonesevangelista
Adonesevangelista online Blood Bank Management System

Tue, 20 Aug 2024 02:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file register.php of the component User Signup. The manipulation of the argument user leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Online Blood Bank Management System User Signup register.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T01:31:03.858Z

Updated: 2024-08-21T19:22:21.046Z

Reserved: 2024-08-19T15:22:55.255Z

Link: CVE-2024-7946

cve-icon Vulnrichment

Updated: 2024-08-21T19:22:15.801Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T02:15:06.097

Modified: 2024-08-21T13:55:24.780

Link: CVE-2024-7946

cve-icon Redhat

No data.