CVE-2024-6966

A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php of the component Login. The manipulation of the argument user/pass leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272120.
References
Link Resource
https://github.com/HermesCui/CVE/issues/1 Exploit Issue Tracking
https://vuldb.com/?ctiid.272120 Permissions Required
https://vuldb.com/?id.272120 Permissions Required
https://vuldb.com/?submit.378097 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*

History

12 Aug 2024, 16:45

Type Values Removed Values Added
First Time Adonesevangelista
Adonesevangelista online Blood Bank Management System
CPE cpe:2.3:a:online_blood_bank_management_system_project:online_blood_bank_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*

25 Jul 2024, 15:42

Type Values Removed Values Added
First Time Online Blood Bank Management System Project
Online Blood Bank Management System Project online Blood Bank Management System
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
References () https://github.com/HermesCui/CVE/issues/1 - () https://github.com/HermesCui/CVE/issues/1 - Exploit, Issue Tracking
References () https://vuldb.com/?ctiid.272120 - () https://vuldb.com/?ctiid.272120 - Permissions Required
References () https://vuldb.com/?id.272120 - () https://vuldb.com/?id.272120 - Permissions Required
References () https://vuldb.com/?submit.378097 - () https://vuldb.com/?submit.378097 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:online_blood_bank_management_system_project:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en itsourcecode Online Blood Bank Management System 1.0 y clasificada como crítica. Una función desconocida del archivo login.php del componente Login es afectada por esta vulnerabilidad. La manipulación del argumento user/pass conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-272120.

22 Jul 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-22 03:15

Updated : 2024-08-12 16:45


NVD link : CVE-2024-6966

Mitre link : CVE-2024-6966

CVE.ORG link : CVE-2024-6966


JSON object : View

Products Affected

adonesevangelista

  • online_blood_bank_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')