CVE-2024-9797

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file register.php. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/siyuancn-hub/cve/blob/main/sql4-user.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.279948 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.279948 Third Party Advisory VDB Entry
https://vuldb.com/?submit.417586 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*

History

15 Oct 2024, 19:14

Type Values Removed Values Added
First Time Code-projects
Code-projects blood Bank System
CPE cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/siyuancn-hub/cve/blob/main/sql4-user.md - () https://github.com/siyuancn-hub/cve/blob/main/sql4-user.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.279948 - () https://vuldb.com/?ctiid.279948 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.279948 - () https://vuldb.com/?id.279948 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.417586 - () https://vuldb.com/?submit.417586 - Third Party Advisory, VDB Entry
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 7.5

15 Oct 2024, 12:58

Type Values Removed Values Added
Summary
  • (es) En code-projects Blood Bank System 1.0 se ha encontrado una vulnerabilidad clasificada como crítica. Se trata de una función desconocida del archivo register.php. La manipulación del argumento user provoca una inyección SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede ser utilizado.

10 Oct 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 17:15

Updated : 2024-10-15 19:14


NVD link : CVE-2024-9797

Mitre link : CVE-2024-9797

CVE.ORG link : CVE-2024-9797


JSON object : View

Products Affected

code-projects

  • blood_bank_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')