CVE-2024-9894

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file reset.php. The manipulation of the argument useremail leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/siyuancn-hub/cve/blob/main/sql7-.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.280164 Permissions Required
https://vuldb.com/?id.280164 Third Party Advisory
https://vuldb.com/?submit.422189 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:blood_bank_system_project:blood_bank_system:1.0:*:*:*:*:*:*:*

History

16 Oct 2024, 22:13

Type Values Removed Values Added
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/siyuancn-hub/cve/blob/main/sql7-.md - () https://github.com/siyuancn-hub/cve/blob/main/sql7-.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280164 - () https://vuldb.com/?ctiid.280164 - Permissions Required
References () https://vuldb.com/?id.280164 - () https://vuldb.com/?id.280164 - Third Party Advisory
References () https://vuldb.com/?submit.422189 - () https://vuldb.com/?submit.422189 - Third Party Advisory
CPE cpe:2.3:a:blood_bank_system_project:blood_bank_system:1.0:*:*:*:*:*:*:*
First Time Blood Bank System Project blood Bank System
Blood Bank System Project
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) En code-projects Blood Bank System 1.0 se ha encontrado una vulnerabilidad clasificada como crítica. Se trata de una función desconocida del archivo reset.php. La manipulación del argumento useremail provoca una inyección SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede ser utilizado.

12 Oct 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-12 13:15

Updated : 2024-10-16 22:13


NVD link : CVE-2024-9894

Mitre link : CVE-2024-9894

CVE.ORG link : CVE-2024-9894


JSON object : View

Products Affected

blood_bank_system_project

  • blood_bank_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')