CVE-2024-10171

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System up to 1.0. Affected is an unknown function of the file /admin/massage.php. The manipulation of the argument bid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/cdl00/cve/blob/main/sql8-message-book.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.280956 Permissions Required
https://vuldb.com/?id.280956 Third Party Advisory
https://vuldb.com/?submit.426282 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*

History

21 Oct 2024, 21:33

Type Values Removed Values Added
CPE cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*
First Time Code-projects
Code-projects blood Bank System
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 4.9
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/cdl00/cve/blob/main/sql8-message-book.md - () https://github.com/cdl00/cve/blob/main/sql8-message-book.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280956 - () https://vuldb.com/?ctiid.280956 - Permissions Required
References () https://vuldb.com/?id.280956 - () https://vuldb.com/?id.280956 - Third Party Advisory
References () https://vuldb.com/?submit.426282 - () https://vuldb.com/?submit.426282 - Third Party Advisory

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en code-projects Blood Bank System hasta la versión 1.0. Se ve afectada una función desconocida del archivo /admin/massage.php. La manipulación del argumento bid provoca una inyección SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede ser utilizado.

20 Oct 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 05:15

Updated : 2024-10-21 21:33


NVD link : CVE-2024-10171

Mitre link : CVE-2024-10171

CVE.ORG link : CVE-2024-10171


JSON object : View

Products Affected

code-projects

  • blood_bank_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')