Vulnerabilities (CVE)

Filtered by vendor Adonesevangelista Subscribe
Filtered by product Online Blood Bank Management System
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7946 1 Adonesevangelista 1 Online Blood Bank Management System 2024-08-21 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file register.php of the component User Signup. The manipulation of the argument user leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-7321 1 Adonesevangelista 1 Online Blood Bank Management System 2024-08-12 5.0 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic was found in itsourcecode Online Blood Bank Management System 1.0. This vulnerability affects unknown code of the file signup.php of the component User Registration Handler. The manipulation of the argument user leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273232.
CVE-2024-7320 1 Adonesevangelista 1 Online Blood Bank Management System 2024-08-12 7.5 HIGH 9.8 CRITICAL
A vulnerability classified as critical has been found in itsourcecode Online Blood Bank Management System 1.0. This affects an unknown part of the file /admin/index.php of the component Admin Login. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273231.
CVE-2024-7303 1 Adonesevangelista 1 Online Blood Bank Management System 2024-08-12 4.0 MEDIUM 5.4 MEDIUM
A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /request.php of the component Send Blood Request Page. The manipulation of the argument Address/bloodgroup leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273185 was assigned to this vulnerability.
CVE-2024-6966 1 Adonesevangelista 1 Online Blood Bank Management System 2024-08-12 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php of the component Login. The manipulation of the argument user/pass leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272120.