CVE-2024-7303

A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /request.php of the component Send Blood Request Page. The manipulation of the argument Address/bloodgroup leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273185 was assigned to this vulnerability.
References
Link Resource
https://github.com/cl4irv0yance/CVEs/issues/1 Exploit
https://vuldb.com/?ctiid.273185 Permissions Required Third Party Advisory
https://vuldb.com/?id.273185 Permissions Required Third Party Advisory
https://vuldb.com/?submit.382035 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*

History

12 Aug 2024, 16:47

Type Values Removed Values Added
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
CPE cpe:2.3:a:adonesevangelista:online_blood_bank_management_system:1.0:*:*:*:*:*:*:*
First Time Adonesevangelista
Adonesevangelista online Blood Bank Management System
References () https://github.com/cl4irv0yance/CVEs/issues/1 - () https://github.com/cl4irv0yance/CVEs/issues/1 - Exploit
References () https://vuldb.com/?ctiid.273185 - () https://vuldb.com/?ctiid.273185 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.273185 - () https://vuldb.com/?id.273185 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?submit.382035 - () https://vuldb.com/?submit.382035 - Third Party Advisory

31 Jul 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en itsourcecode Online Blood Bank Management System 1.0. Se ha calificado como problemática. Este problema afecta a algunos procesos desconocidos del archivo /request.php del componente Send Blood Request Page. La manipulación del argumento Address/bloodgroup conduce a cross site scripting. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse. Se ha asignado el identificador VDB-273185 a esta vulnerabilidad.

31 Jul 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-31 08:15

Updated : 2024-08-12 16:47


NVD link : CVE-2024-7303

Mitre link : CVE-2024-7303

CVE.ORG link : CVE-2024-7303


JSON object : View

Products Affected

adonesevangelista

  • online_blood_bank_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')