CVE-2022-4738

A vulnerability classified as problematic has been found in SourceCodester Blood Bank Management System 1.0. Affected is an unknown function of the file index.php?page=users of the component User Registration Handler. The manipulation of the argument Name leads to cross site scripting. It is possible to launch the attack remotely. VDB-216774 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.216774 Third Party Advisory
https://vuldb.com/?id.216774 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:blood_bank_management_system_project:blood_bank_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-25 20:15

Updated : 2024-05-17 02:16


NVD link : CVE-2022-4738

Mitre link : CVE-2022-4738

CVE.ORG link : CVE-2022-4738


JSON object : View

Products Affected

blood_bank_management_system_project

  • blood_bank_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')