CVE-2024-9327

A vulnerability was found in code-projects Blood Bank System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /forgot.php. The manipulation of the argument useremail leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/Lynn1236-cell/cve1/blob/main/sql3.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.278836 Permissions Required
https://vuldb.com/?id.278836 Third Party Advisory
https://vuldb.com/?submit.415469 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*

History

02 Oct 2024, 12:57

Type Values Removed Values Added
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/Lynn1236-cell/cve1/blob/main/sql3.md - () https://github.com/Lynn1236-cell/cve1/blob/main/sql3.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.278836 - () https://vuldb.com/?ctiid.278836 - Permissions Required
References () https://vuldb.com/?id.278836 - () https://vuldb.com/?id.278836 - Third Party Advisory
References () https://vuldb.com/?submit.415469 - () https://vuldb.com/?submit.415469 - Third Party Advisory
CPE cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
First Time Code-projects blood Bank System
Code-projects

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en code-projects Blood Bank System 1.0. Se ha declarado como crítica. Esta vulnerabilidad afecta al código desconocido del archivo /forgot.php. La manipulación del argumento useremail conduce a una inyección SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.

29 Sep 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-29 11:15

Updated : 2024-10-02 12:57


NVD link : CVE-2024-9327

Mitre link : CVE-2024-9327

CVE.ORG link : CVE-2024-9327


JSON object : View

Products Affected

code-projects

  • blood_bank_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')