A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file /login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 05 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Blood Bank System Project
Blood Bank System Project blood Bank System
CPEs cpe:2.3:a:blood_bank_system_project:blood_bank_system:1.0:*:*:*:*:*:*:*
Vendors & Products Blood Bank System Project
Blood Bank System Project blood Bank System

Mon, 26 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects blood Bank System
CPEs cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects blood Bank System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file /login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Blood Bank System Login Page login.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T16:00:08.889Z

Updated: 2024-08-26T17:18:22.408Z

Reserved: 2024-08-26T07:50:49.890Z

Link: CVE-2024-8173

cve-icon Vulnrichment

Updated: 2024-08-26T17:18:16.194Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T16:15:11.800

Modified: 2024-09-05T18:39:00.950

Link: CVE-2024-8173

cve-icon Redhat

No data.