A vulnerability classified as critical has been found in code-projects Blood Bank Management System 1.0. Affected is an unknown function of the file /admin/blood/update/B+.php. The manipulation of the argument Bloodname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 02 Oct 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects blood Bank System
CPEs cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects blood Bank System

Mon, 30 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Blood Bank Management System Project
Blood Bank Management System Project blood Bank Management System
CPEs cpe:2.3:a:blood_bank_management_system_project:blood_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Blood Bank Management System Project
Blood Bank Management System Project blood Bank Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in code-projects Blood Bank Management System 1.0. Affected is an unknown function of the file /admin/blood/update/B+.php. The manipulation of the argument Bloodname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Blood Bank Management System B+.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T20:00:05.694Z

Updated: 2024-09-30T15:45:14.734Z

Reserved: 2024-09-28T04:05:11.902Z

Link: CVE-2024-9316

cve-icon Vulnrichment

Updated: 2024-09-30T15:45:03.011Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T20:15:02.280

Modified: 2024-10-02T13:29:29.813

Link: CVE-2024-9316

cve-icon Redhat

No data.