A vulnerability has been found in code-projects Blood Bank System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /login.php of the component Login Page. The manipulation of the argument user leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Blood Bank System Project
Blood Bank System Project blood Bank System
CPEs cpe:2.3:a:blood_bank_system_project:blood_bank_system:1.0:*:*:*:*:*:*:*
Vendors & Products Blood Bank System Project
Blood Bank System Project blood Bank System

Mon, 26 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects blood Bank System
CPEs cpe:2.3:a:code-projects:blood_bank_system:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects blood Bank System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in code-projects Blood Bank System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /login.php of the component Login Page. The manipulation of the argument user leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Blood Bank System Login Page login.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T16:31:04.841Z

Updated: 2024-08-26T16:52:23.514Z

Reserved: 2024-08-26T07:50:51.945Z

Link: CVE-2024-8174

cve-icon Vulnrichment

Updated: 2024-08-26T16:52:17.600Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T17:15:07.250

Modified: 2024-08-27T14:32:08.607

Link: CVE-2024-8174

cve-icon Redhat

No data.