A vulnerability classified as critical was found in code-projects Blood Bank System 1.0. This vulnerability affects unknown code of the file /admin/blood/update/o-.php. The manipulation of the argument bloodname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 23 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects blood Bank System
CPEs cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects blood Bank System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 01:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in code-projects Blood Bank System 1.0. This vulnerability affects unknown code of the file /admin/blood/update/o-.php. The manipulation of the argument bloodname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Blood Bank System o-.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-23T01:00:06.183Z

Updated: 2024-09-23T14:05:59.424Z

Reserved: 2024-09-22T15:36:24.845Z

Link: CVE-2024-9094

cve-icon Vulnrichment

Updated: 2024-09-23T14:05:53.594Z

cve-icon NVD

Status : Received

Published: 2024-09-23T02:15:02.290

Modified: 2024-09-23T02:15:02.290

Link: CVE-2024-9094

cve-icon Redhat

No data.