CVE-2024-0459

A vulnerability has been found in Blood Bank & Donor Management 5.6 and classified as critical. This vulnerability affects unknown code of the file /admin/request-received-bydonar.php. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250564.
References
Link Resource
https://drive.google.com/file/d/1nSgSw1cTXZWeYTjt4rliMIDHyQcGK-8z/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.250564 Permissions Required Third Party Advisory
https://vuldb.com/?id.250564 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:blood_bank_\&_donor_management_system:-:*:*:*:*:*:*:*

History

19 Jan 2024, 18:39

Type Values Removed Values Added
First Time Phpgurukul blood Bank \& Donor Management System
Phpgurukul
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:phpgurukul:blood_bank_\&_donor_management_system:-:*:*:*:*:*:*:*
References () https://drive.google.com/file/d/1nSgSw1cTXZWeYTjt4rliMIDHyQcGK-8z/view?usp=sharing - () https://drive.google.com/file/d/1nSgSw1cTXZWeYTjt4rliMIDHyQcGK-8z/view?usp=sharing - Exploit, Third Party Advisory
References () https://vuldb.com/?id.250564 - () https://vuldb.com/?id.250564 - Third Party Advisory
References () https://vuldb.com/?ctiid.250564 - () https://vuldb.com/?ctiid.250564 - Permissions Required, Third Party Advisory

12 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 16:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0459

Mitre link : CVE-2024-0459

CVE.ORG link : CVE-2024-0459


JSON object : View

Products Affected

phpgurukul

  • blood_bank_\&_donor_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')