A vulnerability was found in code-projects Blood Bank System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/campsdetails.php. The manipulation of the argument hospital/address/city/contact leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "hospital".
History

Tue, 15 Oct 2024 19:45:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects blood Bank System
CPEs cpe:2.3:a:code-projects:blood_bank_system:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects blood Bank System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Blood Bank System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/campsdetails.php. The manipulation of the argument hospital/address/city/contact leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "hospital".
Title code-projects Blood Bank System campsdetails.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-10T18:00:06.750Z

Updated: 2024-10-10T18:16:24.940Z

Reserved: 2024-10-10T07:52:50.180Z

Link: CVE-2024-9805

cve-icon Vulnrichment

Updated: 2024-10-10T18:16:16.812Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-10T18:15:09.440

Modified: 2024-10-15T19:18:27.987

Link: CVE-2024-9805

cve-icon Redhat

No data.