CVE-2024-9803

A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been classified as problematic. This affects an unknown part of the file blooddetails.php. The manipulation of the argument Availibility leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
References
Link Resource
https://code-projects.org/ Product
https://github.com/cookie5201314/CVE/blob/main/xss4-w.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.279951 Permissions Required
https://vuldb.com/?id.279951 Third Party Advisory
https://vuldb.com/?submit.418615 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*

History

16 Oct 2024, 16:21

Type Values Removed Values Added
First Time Code-projects
Code-projects blood Bank System
CPE cpe:2.3:a:code-projects:blood_bank_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/cookie5201314/CVE/blob/main/xss4-w.md - () https://github.com/cookie5201314/CVE/blob/main/xss4-w.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.279951 - () https://vuldb.com/?ctiid.279951 - Permissions Required
References () https://vuldb.com/?id.279951 - () https://vuldb.com/?id.279951 - Third Party Advisory
References () https://vuldb.com/?submit.418615 - () https://vuldb.com/?submit.418615 - Third Party Advisory

15 Oct 2024, 12:58

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en code-projects Blood Bank Management System 1.0. Se ha clasificado como problemática. Afecta a una parte desconocida del archivo blooddetails.php. La manipulación del argumento Availibility provoca cross site scripting. Es posible iniciar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse. También pueden verse afectados otros parámetros.

10 Oct 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 17:15

Updated : 2024-10-16 16:21


NVD link : CVE-2024-9803

Mitre link : CVE-2024-9803

CVE.ORG link : CVE-2024-9803


JSON object : View

Products Affected

code-projects

  • blood_bank_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')